US20070057763A1 - Wireless handheld device with local biometric authentication - Google Patents

Wireless handheld device with local biometric authentication Download PDF

Info

Publication number
US20070057763A1
US20070057763A1 US11/224,889 US22488905A US2007057763A1 US 20070057763 A1 US20070057763 A1 US 20070057763A1 US 22488905 A US22488905 A US 22488905A US 2007057763 A1 US2007057763 A1 US 2007057763A1
Authority
US
United States
Prior art keywords
user
biometric
handheld device
wireless
remote devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US11/224,889
Other versions
US7664961B2 (en
Inventor
George Blattner
Robert Martin
Trung Le
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GlassBridge Enterprises Inc
Original Assignee
Imation Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Imation Corp filed Critical Imation Corp
Priority to US11/224,889 priority Critical patent/US7664961B2/en
Assigned to IMATION CORP. reassignment IMATION CORP. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLATTNER, GEORGE W., LE, TRUNG V., MARTIN, ROBERT C.
Publication of US20070057763A1 publication Critical patent/US20070057763A1/en
Application granted granted Critical
Publication of US7664961B2 publication Critical patent/US7664961B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03543Mice or pucks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0336Mouse integrated fingerprint sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the invention relates to a wireless handheld device and, more particularly, to a wireless handheld device that communicates with one or more remote devices.
  • Wireless handheld devices are used for a wide range of applications and operate according to variety of wireless communication standards such as radio frequency identification (RFID), wireless universal serial bus (USB), ultra wideband (UWB), Bluetooth, IEEE 802.11(a), IEEE 802.11(b), 802.11(e), 802.11(g), and other existing wireless communication protocols.
  • RFID radio frequency identification
  • USB wireless universal serial bus
  • UWB ultra wideband
  • Bluetooth IEEE 802.11(a), IEEE 802.11(b), 802.11(e), 802.11(g), and other existing wireless communication protocols.
  • Examples of wireless handheld devices include a key fob for keyless entry, a remote control for a television, a wireless mouse, a cell phone, a smart phone, a personal digital assistant (PDA), a wireless mouse, a wireless flash memory device, and the like.
  • PDA personal digital assistant
  • Many wireless handheld devices are personal devices that provide access to a vehicle, business, home, or contain sensitive information. Accordingly, such handheld wireless devices are not intended to be operated by unauthorized users.
  • the invention is directed to a wireless handheld device with local biometric authentication that communicates with remote devices. More specifically, the wireless handheld device permits a user to operate the device subject to locally authenticating the user via biometrics. For example, upon authorizing a user based on a biometric, e.g., a fingerprint, the user can operate the handheld device to communicate with one or more remote devices. In operation, the handheld device wirelessly communicates with the one or more remote devices to access or, optionally, exchange information with the remote devices. The handheld device does not operate when a user has not been authorized. Thus, the handheld device allows authorized users to securely access and exchange information with remote devices.
  • a biometric e.g., a fingerprint
  • the wireless handheld device provides secure access to one or more remote devices by performing local biometric authentication, i.e., authenticating the user to the wireless handheld device using biometrics.
  • the wireless handheld device wirelessly transmits a command stream or command string to access a remote device.
  • the wireless handheld device may remotely log the user on a personal computer by sending a command stream such as “Control/Alt/Delete” followed by the user name and password and “Enter.”
  • the wireless handheld device may also be used to exchange information such as mail, file, folder, calendar, medical, and other personal information stored in resident memory, e.g., flash memory, with a personal computer or other remote device after the remote device has been accessed.
  • the wireless handheld device and remote devices may employ encryption techniques used in existing wireless protocols to ensure that the remote devices accept commands only from authorized users.
  • the command stream transmitted by the wireless handheld device may include a code, such as a password, to uniquely identify the user to the remote device.
  • the wireless handheld device provides a first level of security by locally authenticating a user via biometrics and a second level of security by transmitting a user name and password to access a remote device.
  • the wireless handheld device allows a user to securely access one or more remote devices subject to local biometric authentication, rather than providing access based on a user name and password or tokens, such as smart cards, which can be stolen, seen, or otherwise acquired by unauthorized persons.
  • the wireless handheld device may comprise a portable personal identification device that provides an authorized user access to one or more remote devices. Accordingly, the wireless handheld device may conform to a device similar to a key fob used for keyless entry to a vehicle or other personal identification device that may easily be carried by, or attached to a user. In some embodiments, other devices, such as a mouse or pointing device, a personal digital assistant (PDA), a cell phone, and other personal digital devices may be incorporated with the wireless handheld device. As an example, the wireless handheld device may comprise a wireless mouse with a biometric sensor that, upon authenticating a user, logs the user onto a personal computer and provides cursor control.
  • PDA personal digital assistant
  • the wireless handheld device enables an authorized user access to various remote devices, e.g., a personal computer, a workstation, a laptop computer, and other remote digital computing devices, each of which may be located in a different area.
  • the wireless handheld device may be used to communicate with various remote devices located in different areas at separate times, but is more typically used to communicate with a single remote device located in close proximity to the user at a particular time.
  • the wireless handheld device enables an authorized user to securely access one or more remote devices without requiring the user to remember or enter user names and passwords.
  • local biometric authentication allows secure access to remote devices and prevents unauthorized access to the wireless handheld device and the resident flash memory.
  • the wireless handheld device captures a biometric from the user and securely accesses a remote device subject to authenticating the user based on the captured biometric.
  • the wireless handheld device generates a digital representation of the captured biometric and compares the digital representation of the captured biometric to a template stored in memory.
  • the template may be stored in memory upon completing an initial registration process. If the digital representation of the captured biometric matches the stored template, the user is authenticated and the wireless handheld device is activated. In other words, the wireless handheld device may operate only after the device has authenticated the user.
  • the wireless handheld device may also exchange information with the remote device after the user has been granted access to the remote device.
  • the wireless handheld device may be activated or communicate with the remote devices in response to authenticating the user.
  • the wireless handheld device may send a command string, in accordance with a wireless access protocol, when the user is authenticated to access a remote device without requiring the user to activate a separate button.
  • the wireless handheld device may conform to a wireless mouse with a biometric sensor incorporated with the scroll wheel of the wireless mouse. Consequently, the user is authenticated each time the user operates the scroll wheel, i.e., the device provides repeated authentication of the user and operates only after the user has been authenticated.
  • the wireless handheld device may conform to a wireless mouse that includes resident flash memory but may not require local biometric authentication to operate.
  • the invention provides a single enclosure that houses a wireless mouse with resident flash memory and a power source that provides power to the wireless mouse with flash memory.
  • the wireless mouse with flash memory eliminates the need for a mouse and a separate storage device.
  • the wireless handheld device wirelessly communicates with a personal computer.
  • the wireless mouse with flash memory provides compact data storage, requires less space to operate, and is easily transportable.
  • the invention is directed to a wireless handheld device comprising a biometric sensor that captures a biometric from a user and generates a digital representation of the captured biometric, memory that stores one or more biometric templates, an authenticator that compares the digital representation of the captured biometric to the one or more biometric templates, a transceiver that sends a wireless signal to access one or more remote devices subject to matching the captured biometric to one of the one or more biometric templates, and a battery that powers the biometric sensor, memory, authenticator, and transceiver.
  • the invention is directed to a method comprising capturing a biometric from a user in a wireless handheld device, comparing the captured biometric to one or more biometric templates stored in a resident memory of the wireless handheld device, when the captured biometric matches one of the biometric templates, sending a wireless signal from the wireless handheld device to access one or more remote devices, and when the captured biometric does not match one of the biometric templates, denying access to the remote devices via the wireless handheld device.
  • the invention is directed to a wireless mouse comprising a processor that processes input signals that control the operation of the wireless mouse, a flash memory drive that stores data, and a transceiver that wirelessly communicates with one or more remote devices to send data stored in the flash memory drive, receive data to be stored in the flash memory drive, and navigate a graphical user interface on the remote devices.
  • the invention may be capable of providing one or more advantages. For example, unlike a personal identification device that employs local biometric capture (without local authentication), and cryptography to access a remote device, the invention accesses one or more remote devices subject to locally authenticating the user via biometrics.
  • the invention wirelessly transmits a command stream to access the remote device in response matching a biometric, e.g., a fingerprint, captured to a template stored in resident memory and does not require a secure server to store cryptographic keys.
  • a biometric e.g., a fingerprint
  • Operation of devices can be limited to authorized users, and secure wireless communication protocols may be used to communicate with the remote device.
  • the invention allows secure access to one or more remote devices and prevents unauthorized operation and access to resident memory without requiring additional hardware, i.e., a secure server.
  • the invention may comprise a wireless mouse with resident flash memory.
  • a mouse with a wired connection such as a USB connection, is generally inconvenient and space consuming to operate.
  • the wireless mouse with resident flash memory can be operated without the restrictions and inconvenience of wires and is easily transportable.
  • the wireless mouse with resident flash memory can be conveniently transported and operated with compliant computing devices while also providing compact data storage.
  • FIG. 1 is a block diagram illustrating a wireless communication system including a wireless handheld device with local biometric authentication that communicates with one or more remote devices in accordance with an embodiment of the invention.
  • FIG. 2 is a flowchart illustrating exemplary operation of the wireless handheld device of the system in FIG. 1 .
  • FIG. 3 is a block diagram illustrating an exemplary wireless handheld device in accordance with an embodiment of the invention.
  • FIG. 4 is a block diagram illustrating an exemplary wireless handheld device in accordance with another embodiment of the invention.
  • FIGS. 5A-5C are right, left, and top views, respectively, of an exemplary wireless mouse with local biometric authentication capabilities.
  • FIG. 1 is a block diagram illustrating wireless communication system 2 in which wireless handheld device 4 securely accesses one or more of remote devices 8 A- 8 N (collectively referred to as “remote devices 8 ”) and, optionally, exchanges information with remote devices 8 .
  • wireless handheld device 4 permits a user (not shown) to operate device 4 subject to locally authenticating the user via biometrics.
  • wireless communication device 4 wirelessly communicates with remote devices 8 which are programmed to accept input from and provide output to device 4 .
  • Wireless handheld device 4 and remote devices 8 may employ wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • wireless handheld device 4 does not operate and, therefore, does not wirelessly communicate with remote devices 8 , when a user has not been authorized.
  • wireless handheld device 4 allows authorized users to securely access and exchange information with remote devices 8 .
  • Wireless handheld device 4 may comprise a portable personal identification device that provides an authorized user access to remote devices 8 .
  • Remote devices 8 may comprise various remote devices, such as a personal computer, a workstation, a laptop computer and other remote digital computing devices or devices to which secure remote access is desirable, each of which may be located in a different area.
  • wireless handheld device 4 may log an authorized user onto various remote computing devices and may conform to a device similar to a key fob used for keyless entry to a vehicle or other personal identification device that may easily be carried by, or attached to a user.
  • wireless handheld device 4 enables an authorized user to access various remote devices, such as personal computers, workstations, laptop computers, or any combination thereof.
  • wireless handheld device 4 may communicate with each of remote devices 8 at separate times, but typically communicates with a particular one of remote devices 8 at a given time.
  • the particular one of remote devices 8 in communication with wireless handheld device 4 is generally located in close proximity to the user operating device 4 while the remaining remote devices 8 are not located within range of transmission of wireless handheld device 4 .
  • wireless handheld device 4 may selectively access one of remote devices 8 by, for example, directional communication, assigning each of remote devices 8 to an operable button or sequence of buttons on device 4 , or other means.
  • wireless handheld device 4 provides secure access to remote devices 8 subject to locally authenticating a user via biometrics.
  • wireless handheld device 4 does not operate and the user cannot access remote devices 8 .
  • wireless handheld device 4 includes a biometric sensor 6 that captures a biometric, e.g., a fingerprint, from the user and locally authenticates the user, i.e., authenticates the user to device 4 using the captured biometric.
  • Biometric sensor 6 may comprise a fingerprint microchip transducer which takes an image of the user's finger and generates a digital representation of the captured fingerprint.
  • the fingerprint microchip transducer is merely exemplary and should not be considered limiting.
  • biometric sensor 6 may also comprise other transducers for capturing other types of biometrics, such as voice characteristics, iris pattern, and facial features and generating a digital representation of the captured biometric.
  • wireless handheld device 4 compares the digital representation of the captured fingerprint to a template stored in resident memory 7 , e.g., flash memory.
  • the template to which the captured biometric is compared may be stored in memory 7 upon completing an initial registration process that registers a new user as being authorized to operate wireless handheld device 4 .
  • Wireless communication system 2 may employ an initial registration process for registering a new user as being authorized to operate wireless handheld device 4 for accessing remote devices 8 .
  • software or an application which may be contained on a compact disc (CD) is installed and the registration process performed for each of remote devices 8 .
  • the user may be prompted to enter a user name and password, for example, the user's current user name and password, to which security privileges are assigned.
  • the user may be prompted to place a finger on biometric sensor 6 to allow wireless handheld device 4 to sample the user's fingerprint until a consistent and satisfactory template is achieved.
  • the resulting fingerprint template is stored in memory 7 and is not transferred to remote device 8 or any external component of wireless communication system 2 . More specifically, the template may be stored in secure storage within memory 7 to securely store the template in order to prevent the template from being recovered if wireless handheld device 4 is stolen.
  • remote devices 8 associate the security privileges that were associated with the user name and password entered by the user with the user's fingerprint. As a result, an authorized user can operate wireless handheld device 4 to securely access remote devices 8 without being required to remember or enter a user name and/or password. Moreover, local biometric authentication allows secure access to remote devices 8 and prevents any unauthorized person from operating wireless handheld device 4 and accessing memory 7 .
  • wireless handheld device 4 wirelessly transmits a command stream or command string to remotely access remote devices 8 .
  • wireless handheld device 4 may transmit a command stream, such as “Control/Alt/Delete” followed by a user name and password and “Enter,” to remotely log the authorized user onto a personal computer.
  • the user name and password is stored in memory 7 during the initial registration process so that the user does not have to enter or recall the user name and/or password.
  • wireless handheld device 4 may store a single user name and password in memory 7 for accessing remote devices 8 . However, wireless handheld device may store more than one user name and password in memory 7 .
  • wireless handheld device 4 may identify which particular one of remote devices 8 the authorized user is attempting to access by transmitting an initial query signal.
  • remote devices 8 may send a signal to wireless handheld device 4 that includes identification information associated with remote devices 8 .
  • wireless handheld device 4 can selectively transmit the appropriate user name and password to access remote devices 8 based on the received identification information.
  • Wireless handheld device 4 provides a first level of security by locally authenticating the user via biometrics, and a second level of security by transmitting a user name and password to access remote devices 8 .
  • wireless handheld device 4 may also exchange information with remote devices 8 , such as mail, file, folder, calendar, medical and other personal information stored in memory 7 .
  • remote devices 8 such as mail, file, folder, calendar, medical and other personal information stored in memory 7 .
  • an authorized user may interact with a particular one of remote devices 8 to create or modify a data file, such as a Microsoft Word document or other Microsoft Office document. The authorized user may then save the data file in memory 7 and travel to a different location where another one of remote devices 8 is located.
  • the authorized user may operate wireless handheld device 4 to access the second one of remote devices 8 and transfer the data file to memory within the second one of remote devices 8 thereby allowing the authorized user to interact with the second one of remote devices 8 to modify the file.
  • wireless handheld device 4 may synchronize information stored in memory 7 with information stored in memory within remote devices 8 in similar fashion as a PDA. Consequently, wireless handheld device 4 provides transportable compact data storage and may eliminate the need to carry a separate external storage drive or device.
  • Wireless communication system 2 may employ encryption techniques used in existing wireless protocols to prevent an unauthorized party from compromising wireless communication system 2 . More specifically, wireless handheld device 4 may employ encryption techniques when transmitting the command stream, data stored in memory 7 , or any sensitive information to remote devices 8 . In a similar manner, remote devices 8 may employ encryption techniques when transmitting data or any sensitive information to wireless handheld device 4 .
  • wireless handheld device 4 may comprise a wireless mouse with biometric sensor 6 that captures a biometric from a user and, upon locally authenticating the user, logs the user onto a personal computer.
  • remote devices 8 may also be programmed to receive input, such as cursor control and context menu commands as well as mail, file, folder, calendar, medical and other personal information stored in memory 7 .
  • wireless handheld device 4 may be activated or may communicate with remote devices 8 in response to authenticating the user.
  • wireless handheld device 4 may send a command string to access one of remote devices 8 when the user is authenticated without requiring the user to activate a separate button or place a finger on a separate biometric sensor.
  • biometric sensor 6 may be incorporated with the scroll wheel of the wireless mouse.
  • the user is authenticated each time the user operates the scroll wheel, i.e., the device provides repeated authentication of the user and operates only after the user has been authenticated.
  • Biometric sensor 6 may also be incorporated with other operable buttons, such as the standard right or left buttons of a mouse, or strategically positioned so that a user's finger rests on biometric sensor 6 during operation.
  • wireless handheld device 4 may automatically access remote devices 8 in response to authorizing a user and/or may repeatedly or constantly attempt to authorize the user.
  • Wireless handheld device 4 may be particularly advantageous when implemented as a wireless biometric mouse because users frequently leave and return to a personal computer or access a number of personal computers during the course of a day. Consequently, a user is conventionally required to frequently log on and log off, which requires entering a user name and/or password. In addition, conventionally, if a user leaves a personal computer unattended, an unauthorized party may have visual access to sensitive information or may easily gain access to sensitive information. In contrast to typical methods for logging on and logging off of a personal computer, wireless handheld device 4 allows a user to log on and log off of one or more of remote devices 8 without requiring the user to remember or enter a user name and/or password which may be different for each of remote devices 8 .
  • an authorized user may operate device 4 to access remote devices 8 .
  • wireless handheld device 4 does not operate and the user cannot access remote devices 8 .
  • wireless handheld device 4 operates only subject to locally authenticating the user via a biometric captured from the user and may automatically attempt to authorize the user each time the user operates device 4 . Consequently, wireless handheld device 4 allows an authorized user seamless access to remote devices 8 .
  • wireless handheld device 4 wirelessly transmits a command stream to access remote device 8 in response matching a biometric captured from the user to a template stored in memory 7 and does not require a secure server to store cryptographic keys.
  • wireless handheld device 4 provides secure access to remote devices 8 and prevents unauthorized operation and access to memory 7 without requiring additional hardware, i.e., a secure server.
  • wireless handheld device 4 may be particularly advantageous in scenarios that do not require the highest levels of security.
  • wireless handheld device 4 may be particularly advantageous in scenarios in which authorized users do not want unauthorized users to gain access to remote devices 8 but are not necessarily concerned with unauthorized users intercepting the command stream that is wireless transmitted from wireless handheld device 4 to access remote devices 8 .
  • wireless communication system 2 may be particularly advantageous when employing short range wireless protocols such as RFID, UWB, wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), and 802.11(g) because of the difficulty to intercept short range signals undetected.
  • an authorized user may operate wireless handheld device 4 to access various remote devices 8 such as a personal computer at the user's residence, a laptop computer, and a workstation at the user's place of employment.
  • a plurality of users may be authorized to operate wireless handheld device 4 as a wireless biometric mouse to navigate a graphical user interface on a personal computer at a residence.
  • a number of users within a household may operate wireless handheld device 4 to access a personal computer having a separate account, such as a Microsoft Windows XP account, for each user with various security privileges, i.e., each user has different security privileges.
  • device 4 logs the user into the appropriate account or may simply log the user into a single account and restrict access based on the identity of the user.
  • a parent may operate wireless handheld device 4 to log into a personal computer with full access/administrator privileges.
  • device 4 may log the child into a separate XP account with restricted access or log the child into a common account but with restricted access to programs and/or websites.
  • biometric sensor 6 may be strategically incorporated with an operable button on device 4 , such as the scroll wheel or left button of a mouse, so as to verify the identity of the user without requiring the user to perform an additional step, i.e., press additional buttons on device 4 or enter information to remote device 8 .
  • wireless handheld device 4 may automatically permit or deny the user access to the personal computer or selected programs and/or websites when the user operates device 4 .
  • the user may be prompted to place a finger on biometric sensor 6 in order to verify the identity of the user and permit or deny access appropriately.
  • wireless handheld device 4 may conform to a wireless mouse that includes resident flash memory 7 but does not include biometric sensor 6 for locally authenticating a user.
  • wireless handheld device 4 provides a single enclosure that houses a wireless mouse with flash memory and a battery (not shown) that powers the wireless mouse with flash memory.
  • wireless handheld device 4 may include a switch (not shown) coupled to the battery that allows the user to control the delivery of power to operational circuitry and, thus, conserve battery power.
  • wireless handheld device 4 Unlike a mouse with flash memory that communicates with and receives power from a universal serial bus (USB) or other wired connection to a personal computer or other similar computing device, a user can operate wireless handheld device 4 to control or operate remote devices 8 in a similar fashion but without the restrictions and inconvenience of a wired connection. Furthermore, unlike a common wireless mouse, i.e., a wireless mouse used to control or operate a computer, wireless handheld device 4 includes memory 7 to provide compact and transportable data storage in combination with standard wireless mouse control features. Specifically, a user can operate wireless handheld device 4 to control any compliant computer, i.e., a computer having compliant wireless communication capabilities, and can also store information such as data files, music files, and other information which can be exchanged with remote devices 8 .
  • any compliant computer i.e., a computer having compliant wireless communication capabilities
  • a user may store information received from remote devices 8 in wireless handheld device 4 and send stored information to remote devices 8 . Consequently, a user may only need to carry wireless handheld device 4 rather than a wireless mouse and a separate external storage device, such as an external flash memory or USB drive.
  • FIG. 2 is a block diagram illustrating exemplary operation of wireless handheld device 4 ( FIG. 1 ) for securely accessing and exchanging information with remote devices 8 ( FIG. 1 ).
  • wireless handheld device 4 permits or denies a user access to remote devices 8 subject to local biometric authentication of the user.
  • a user may complete a registration process to register a user as authorized to operate wireless handheld device 4 .
  • the registration process associates a user biometric with security privileges which are commonly assigned to a user's standard user name and password.
  • the registration process may require the user to enter a user name and password to verify the user's identity via standard verification means followed by capturing a user biometric.
  • a digital representation of the captured biometric is stored in memory 7 ( FIG. 1 ) and serves as a template to which future biometrics are compared.
  • memory 7 comprises secure memory in order to hinder an unauthorized third party from compromising wireless communication system 2 in the event that wireless handheld device 4 is stolen. The user may be required to complete the registration process for each of remote devices 8 .
  • wireless handheld device 4 After completing the registration process, wireless handheld device 4 permits or denies access to remote devices 8 subject to local biometric authentication.
  • biometric sensor 6 FIG. 1 of wireless handheld device 4 captures a user biometric ( 10 ), e.g., a fingerprint. More specifically, biometric sensor 6 may take an image of the user's finger and generate a digital representation of the captured fingerprint and compare the digital representation of the captured biometric to the template 12 stored in memory 7 ( 12 ). If the digital representation of the captured biometric does not match the template stored in memory ( 14 ), the user is not authorized and wireless handheld device 4 does not operate ( 18 ). Thus, an unauthorized user cannot operate wireless handheld device 4 to access remote devices 8 .
  • a user biometric 10
  • biometric sensor 6 may take an image of the user's finger and generate a digital representation of the captured fingerprint and compare the digital representation of the captured biometric to the template 12 stored in memory 7 ( 12 ). If the digital representation of the captured biometric does not match the template stored in memory ( 14 ), the user is not authorized
  • wireless handheld device 4 wirelessly transmits a command stream to access remote devices 8 of FIG. 1 ( 16 ).
  • wireless handheld device 4 may transmit a command stream, such as “Control/Alt/Delete” followed by a user name and password and “Enter,” to remotely log the authorized user onto a personal computer.
  • the user name and password is stored in memory 7 during the initial registration process so that the user does not have to enter or recall the user name and/or password.
  • the authorized user may then operate wireless handheld device 4 to exchange information with remote devices 8 ( 17 ).
  • Exchanging information with remote devices 8 may comprise providing cursor control and context menu commands to navigate a graphical user interface on a computer as well as file, folder, mail, calendar, medical, and music data that can be stored in memory 7 .
  • an authorized user may operate wireless handheld device 4 as a wireless mouse to navigate a graphical user interface on remote devices 8 and as a compact portage storage device.
  • wireless handheld device 4 and remote devices 8 may employ encryption techniques used in existing wireless protocols to prevent unauthorized persons from intercepting user names, passwords, and other sensitive information that may comprise wireless communication system 2 .
  • exchanging information may comprise updating information stored in memory 7 .
  • the information being updated is sensitive in nature, such as medical records
  • the information may be updated subject to authenticating a second party to one of remote devices 8 .
  • a medical professional may be authenticated to one of remote devices 8 prior to updating medical records.
  • the medical professional may be authenticated to one of remote devices 8 via biometrics or other authentication means such as entering a password
  • wireless handheld device 4 may automatically authenticate a user each time the user operates device 4 .
  • steps 10 - 18 of FIG. 2 may be repeated as necessary.
  • biometric sensor 6 may be incorporated with the scroll wheel or other operable button.
  • wireless handheld device 4 authenticates the user each time the user operates the scroll wheel and operates only after authorizing the user.
  • a user attempts to operate wireless handheld device 4 to access one of remote devices 8 that is in a “locked” state, the user may be required to place a finger on the scroll wheel in order to “wake up” remote device 8 in a similar fashion to moving the trackball of a standard mouse.
  • Biometric sensor 6 may also be strategically positioned so that the user's finger rests on biometric sensor 6 during operation so that the user can be repeatedly or continuously authenticated. Accordingly, if the user has not operated wireless handheld device 4 for a set period of time or device 4 has not authorized the user for a set period of time, device 4 may enter a “locked” or “asleep” mode. Wireless handheld device 4 may return from the “locked” mode when an authorized user places a finger on biometric sensor 6 . In this manner, wireless handheld device 4 prevents unauthorized users from accessing remote devices 8 and memory 7 .
  • FIG. 3 is a block diagram illustrating an exemplary wireless handheld device 20 in accordance with an embodiment of the invention.
  • wireless handheld device 20 may securely access and, optionally, exchange information with remote devices 8 ( FIG. 1 ) in wireless communication system 2 ( FIG. 1 ). More specifically, a user may operate wireless handheld device 20 to access remote devices 8 after being locally authenticated to device 20 via biometrics. Wireless handheld device 20 does not operate when a user has not been authenticated.
  • Wireless handheld device 20 may generally comprise a portable personal identification device that provides access to various remote devices such as a personal computer, a workstation, a laptop computer, and other digital computing devices to which secure remote access is desirable.
  • the remote devices may be located in different areas.
  • an authorized user may operate wireless handheld device 20 to log on and exchange information with a personal computer located in the user's residence, a laptop that the user may operate at any location, and a workstation at the user's place of employment.
  • wireless handheld device 20 may conform to a device similar to a key fob used for keyless entry to a vehicle or other personal identification device that may easily be carried by, or attached to a user.
  • wireless handheld device 20 may be particularly advantageous when implemented as a wireless biometric mouse with local biometric authentication since an authorized user may operate device 20 to log onto various remote devices, navigate a graphical user interface on the remote devices, and exchange information with the remote devices.
  • wireless handheld device 20 enables secure access to various remote devices, provides compact transportable data storage, and can be operated without the restrictions and inconvenience of a mouse or pointing device with a wired connection.
  • biometric sensor 24 When implemented as a wireless biometric mouse with local biometric authentication, biometric sensor 24 may be incorporated with the scroll wheel or other operable buttons of a mouse. Alternatively, biometric sensor 24 may be strategically positioned so that a user's finger rests on biometric sensor 24 during operation. In any case, biometric sensor 24 generally captures a biometric, e.g., a fingerprint, from the user and generates a digital representation of the captured biometric.
  • biometric sensor 24 may comprise a fingerprint microchip transducer which takes an image of the user's finger and generates a digital representation of the image.
  • the fingerprint microchip transducer is merely exemplary and should not be considered limiting.
  • biometric sensor 24 may comprise other transducers for capturing other types of biometrics, such as voice characteristics, iris pattern, and facial features.
  • Authenticator 22 compares the digital representation of the captured biometric to a template stored in flash memory 30 .
  • the template to which the digital representation of the captured biometric is compared is stored in memory 30 upon completing the previously described registration process that registers a new user as being authorized to operate wireless handheld device 20 .
  • the template is stored in memory 30 and, thus, critical biometric information is not transferred to a remote device or any external component over a communication channel.
  • the user determines that the digital representation of the captured biometric matches the template stored in memory 30 , the user is authorized and can operate wireless handheld device 20 .
  • authenticator 22 determines that the digital representation of the captured biometric does not match the template stored in flash memory 30 , the user is not authorized and wireless handheld device 20 does not operate. Specifically, an unauthorized user cannot operate wireless handheld device 20 or access memory 30 .
  • Memory 30 may be implemented as secure flash memory in order to prevent the template or other stored information from being recovered or associated with a user if wireless handheld device 20 is stolen.
  • memory 30 may be implemented as any storage element suitable for compact data storage, such as flash memory, a micro hard drive, electrically-erasable-programmable-read-only-memory (EEPROM), non-volatile random-access-memory (NVRAM), and other non-volatile or volatile memory types, such as synchronous random-access-memory (SDRAM) with battery back up.
  • EEPROM electrically-erasable-programmable-read-only-memory
  • NVRAM non-volatile random-access-memory
  • SDRAM synchronous random-access-memory
  • biometric sensor 24 and authenticator 22 are coupled to memory 30 in order to store the template resulting from the registration process and to retrieve the template for comparison to a digital representation of a captured biometric, respectively.
  • Wireless handheld device 20 includes transceiver 26 coupled to antenna 34 for wirelessly communicating with remote devices 8 which are programmed to receive input from and transmit output to device 20 .
  • transceiver 26 and remote devices 8 may employ wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • transceiver 26 transmits a command stream, in accordance with a wireless protocol, to remotely access remote devices 8 after a user has been biometrically authenticated.
  • transceiver 26 may transmit a command stream, such as “Control/Alt/Delete” followed by a user name and password and “Enter,” to remotely log the authorized user onto a personal computer.
  • Transceiver 26 does not transmit a command stream or any information to remote devices 8 until the user has been authenticated.
  • an authorized user may operate wireless handheld device 20 to navigate a graphical user interface on the remote device.
  • transceiver 26 may wirelessly communicate input, such as cursor control and context menu commands, to a personal computer.
  • transceiver 26 may wirelessly communicate with a personal computer to transmit information, such as file, folder, mail, music, calendar, medical, and other information stored in memory 30 to the personal computer. Accordingly, transceiver 26 may also receive information from the personal computer and store the received information in memory 30 .
  • wireless handheld device 20 provides compact portable data storage in addition to providing remote access and control of remote devices 8 . Consequently, an authorized user may carry wireless handheld device 20 to access and control operation of various remote devices 8 located in different areas without being required to remember or enter user names or passwords or carry a separate compact data storage device.
  • Processor 32 generally handles the transmission and reception of information in accordance with a wireless communication protocol.
  • processor 32 may be responsible for identifying and formatting information directed to and from wireless handheld device 20 .
  • processor 32 may retrieve a user name and password from memory 30 and format the command stream for transmission to remote devices 8 . If more than one user name and password is stored in memory 30 , processor 32 selects the appropriate user name and password to access the desired one of remote devices 8 .
  • processor 32 may control coordinate or movement signals when wireless handheld device 20 is implemented as a wireless biometric mouse with local biometric authentication.
  • Processor 32 may also encrypt the command stream or any communication between wireless handheld device 20 and remote devices 8 to prevent an unauthorized third party from intercepting the command stream.
  • Processor 32 may employ encryption techniques used in wireless communication protocols.
  • Battery 28 is electrically coupled and provides battery power to authenticator 22 , biometric sensor 24 , transceiver 26 , memory 30 , and processor 32 .
  • Battery 28 may comprise a conventional battery used in existing wireless handheld devices such as an alkaline, Lithium, NiMH, or other battery.
  • wireless handheld device 20 may also include a user operable switch (not shown) coupled to battery 28 that allows a user to control when power is delivered to device 20 .
  • battery power may be conserved by activating the switch to provide power to wireless handheld device 20 when the user intends to operate device 20 and de-activating the switch when the user does not intend to operate device 20 .
  • battery 28 may comprise a rechargeable battery.
  • wireless handheld device 20 may include a port or connector that receives a power cable which provides outlet power to recharge battery 28 when connected to device 20 .
  • wireless handheld device 20 may mate with a power cradle that recharges battery 28 when wireless handheld device 20 is connected to the power cradle.
  • FIG. 4 is a block diagram illustrating an exemplary wireless handheld device 40 in accordance with another embodiment of the invention.
  • wireless handheld device 40 wirelessly communicates with remote devices 8 ( FIG. 1 ) of wireless communication system 2 ( FIG. 1 ) and includes resident memory 42 to store information.
  • Wireless handheld device 40 does not require local biometric authentication or any authentication means to operate.
  • wireless handheld device 40 may be implemented as a wireless handheld mouse with resident memory 42 for storing information such as files, folders, music, calendar, and other information.
  • resident memory 42 By incorporating resident memory 42 within a conventional enclosure for a wireless mouse, wireless handheld device 40 can be powered by a single battery 48 .
  • wireless handheld device 40 comprises a wireless mouse having resident compact data storage that enables a user to navigate a graphical user interface on remote devices 8 .
  • a user may operate wireless handheld device 40 to navigate graphical user interface remote devices 8 .
  • the user may operate wireless handheld device 40 to control the graphical user interface on remote devices 8 to create or modify a text, data, media, or other file type.
  • the user can then save the file to memory 42 .
  • wireless handheld device 40 and remote devices 8 wirelessly communicates with remote devices 8 , in accordance with an existing wireless communication protocol, to receive the file or other information and stores the received information in memory 42 .
  • the user can then carry wireless handheld device 40 to a different one of remote devices 8 , which is located in a different location, and operate device 40 to modify the file stored in memory 42 .
  • wireless handheld device 40 comprises a wireless mouse with resident wireless compact data storage.
  • wireless handheld device 40 wirelessly communicates with remote devices 8 to send information stored in resident memory 42 , receive information to be stored in resident memory 42 , and navigate a graphical user interface on remote devices 8 .
  • wireless handheld device 40 provides advantages over a conventional wired mouse with flash memory.
  • wireless handheld device 40 provides the advantage of data storage and data/file transfer capabilities.
  • Wireless handheld device 40 may be implemented within a single enclosure that substantially conforms to the shape and size of a conventional wireless mouse.
  • the enclosure houses memory 42 , transceiver 44 , processor 46 , battery 48 , and antenna 49 .
  • Battery 48 may comprise a conventional battery used in existing wireless mouse devices, such as an alkaline, Lithium, or NiMH battery, and provides power to memory 42 , transceiver 44 , and processor 46 .
  • wireless handheld device 40 may include a user operable switch (not shown) coupled to battery 48 that allows a user to control when power is delivered to device 40 . Thus, the user may conserve battery power by activating the switch to provide power to wireless handheld device 40 during operation and de-activating the switch when device 40 is not in operation.
  • battery 48 may comprise a rechargeable battery.
  • wireless handheld device 40 may include a port or connector that receives a power cable which provides outlet power to recharge battery 48 when connected to device 40 .
  • wireless handheld device 40 may mate with a power cradle that recharges battery 48 when connected to the power cradle.
  • wireless handheld device 40 may include a USB port so that, when connected to remote devices 8 via a USB cable, battery 48 can be recharged from power received via the USB cable.
  • Wireless handheld device 40 also includes transceiver 44 and antenna 49 for wirelessly communicating with remote devices 8 which are programmed to receive input from and transmit output to device 40 .
  • transceiver 44 and remote devices 8 may employ wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • transceiver 44 transmits input and receives input, in accordance with a wireless protocol, to navigate a graphical user interface on remote devices 8 .
  • transceiver 44 may transmit and receive input and output such as cursor control, context menu commands, and other commands commonly associated with a wireless mouse or pointing device.
  • Transceiver 44 wirelessly communicates with remote devices 8 to send and receive information stored in memory 42 .
  • Resident memory 42 of wireless handheld device 40 stores information received from remote devices 8 and may be implemented as flash memory. However, memory 42 may be also be implemented as any storage element suitable for compact data storage, such as a micro hard drive, EEPROM, NVRAM, and other non-volatile or volatile memory types, such as SDRAM with battery back up.
  • Processor 46 generally processes input and directional signals that control operation of the mouse and handles the transmission and reception of information in accordance with a wireless communication protocol.
  • processor 46 may be responsible for identifying and formatting information directed to and from wireless handheld device 40 .
  • processor 46 may selectively access memory 42 to retrieve and store data based on input received from the user and may also control coordinate or movement signals.
  • Processor 46 may also encrypt the command stream or any communication between wireless handheld device 40 and remote devices 8 to prevent an unauthorized third party from intercepting the command stream.
  • Processor 46 may employ encryption techniques used in existing wireless communication protocols, as is well understood by those skilled in the art, and need not be described in detail.
  • FIGS. 5 A-C are right, left, and top views, respectively, of an exemplary wireless handheld device 50 , e.g., a wireless mouse with local biometric authentication, according to an embodiment of the invention.
  • a user may operate wireless handheld device 50 to securely access and, optionally, exchange information with remote devices 8 ( FIG. 1 ) subject to being locally authenticated via biometrics.
  • Wireless handheld device 50 includes an enclosure 54 that houses various electrical components of the device including one or more storage elements such as one or more flash memory drives or other suitable compact data storage elements, circuitry for wireless communication with remote devices and control of graphical user interfaces on remote devices 8 , and a battery that powers the storage elements and circuitry.
  • Wireless handheld device 50 also includes a scroll wheel incorporated with a biometric sensor (herein referred to as “biometric scroll wheel”) 52 that captures a biometric from a user and locally authenticates the user based on the captured biometric.
  • biometric scroll wheel a biometric sensor
  • wireless handheld device 50 includes conventional right and left buttons 56 and 58 , respectively, which an authorized user can operate to provide input to remote devices 8 .
  • Enclosure 54 is sized to conform to a conventional wireless mouse and may be ergonomically designed to be easily operated by a user. Accordingly, right and left buttons 56 and 58 as well as biometric scroll wheel 52 may be strategically positioned, as shown, so that a user's fingers rest on buttons 56 and 58 and biometric scroll wheel 52 during normal operation.
  • wireless handheld device 50 may be implemented with an optical sensor (not shown) to track movement of the device.
  • wireless handheld device 50 may be implemented with a trackball or other mechanical parts (not shown) to track the movement of the device.
  • the trackball may be located on the bottom surface of wireless handheld device 50 to track movement of device 50 along a surface.
  • the trackball may be located on an upper or side surface of device 50 so that a user may rotate the trackball while device 50 remains stationary.
  • Enclosure 54 may house an alkaline, Lithium, Lithium-ion, NiMH, or other battery used in existing wireless handheld devices to provide power to the storage elements and circuitry. Accordingly, wireless handheld device 50 may include a switch (not shown) coupled to the battery that allows a user to control the delivery of power to the device. Thus, battery power may be conserved by activating the switch to provide power during operation of wireless handheld device 50 and de-activating the switch when the device is not in use. If wireless handheld device 50 is powered by a conventional alkaline battery, enclosure 54 may include a cavity (not shown) that houses an alkaline battery. The cavity may be accessible via a removable cover (not shown) that permits a user to access and replace the battery.
  • enclosure 54 may include a port or connector (not shown) for receiving a power cable that provides outlet power to recharge the battery when connected to the device.
  • enclosure 54 may include a connector and be sized to mate with a power cradle that provides outlet power to recharge the battery when the device is connected to the power cradle.
  • Biometric scroll wheel 52 may comprise a biometric sensor incorporated with a conventional scroll wheel commonly implemented in a conventional wireless mouse.
  • biometric scroll wheel 52 may comprise a fingerprint microchip transducer or other transducer for capturing other types of biometrics incorporated with a conventional scroll wheel.
  • biometric scroll wheel 52 captures a biometric from the user, generates a digital representation of the captured fingerprint, and compares the digital representation of the captured biometric to a template stored in resident memory, as previously described. If the digital representation of the captured biometric does not match the template, wireless handheld device 50 does not operate and, thus, does not wirelessly communicate or access remote devices 8 .
  • the user is authorized and can operate wireless handheld device 50 to securely access remote devices 8 .
  • the biometric sensor By incorporating the biometric sensor with a conventional scroll wheel in a wireless mouse eliminates the need for a separate device that captures a biometric from a user. Moreover, an authorized user can operate wireless handheld device 50 without the restrictions and inconvenience of a wired connection.
  • Biometric scroll wheel 52 is positioned along the centerline of wireless handheld device 50 and generally extends above enclosure 54 to allow a user to rotate the wheel.
  • biometric scroll wheel 52 is generally positioned to allow a user to rotate the wheel with one finger while leaving other fingers free to operate right and left buttons 56 and 58 .
  • Biometric sensor 6 may also be incorporated with other operable buttons, such as the standard right or left buttons of a mouse, or strategically positioned so that a user's finger rests on biometric sensor 6 during operation.
  • biometric scroll wheel 52 may capture a biometric from a user whenever the user attempts to access remote devices 8 or, alternatively, programs, software, data, or websites on remote devices 8 that may be accessed only be authorized users. Accordingly, a user may be prompted to position a finger on biometric scroll wheel 52 when attempting to access remote devices 8 or programs, software, data, or websites on remote devices 8 .
  • remote devices 8 may display a text box containing instructions or may emit a sound or audible instructions to prompt the user to position a finger on biometric scroll wheel 52 .
  • biometric scroll wheel 52 may automatically attempt to authorize a user during operation.
  • biometric scroll wheel 52 may automatically perform the authorization process and permit or deny the user access based on the biometric captured from the user. Biometric scroll wheel 52 may also repeatedly authorize the user each time the user operates the wheel or may continuously authorize the user if the user's finger continually rests on the wheel during operation. Thus, wireless handheld device 50 may require one time authentication to access remote devices or may repeatedly authorize the user after initial access. Consequently, wireless handheld device 50 prevents an unauthorized user from operating the device even when an authorized user has left remote devices 8 for a brief period of time.

Abstract

The invention is directed to a wireless handheld device that securely accesses one or more remote devices subject to locally authenticating a user via biometrics. The device may be implemented as a wireless mouse with a biometric sensor incorporated with a scroll wheel that captures a biometric from the user and authenticates the user to the device using the captured biometric. More specifically, the captured biometric is compared to a template stored in memory. The device transmits a wireless signal, such as a command stream including the user's user name and password, to access the remote devices when the captured biometric matches the template. However, the device does not operate when the user is not authenticated. Accordingly, the invention may be particularly useful to log-on and log-off a user who frequently leaves and returns to a personal computer or various remote devices during the course of a day.

Description

    TECHNICAL FIELD
  • The invention relates to a wireless handheld device and, more particularly, to a wireless handheld device that communicates with one or more remote devices.
  • BACKGROUND
  • Wireless handheld devices are used for a wide range of applications and operate according to variety of wireless communication standards such as radio frequency identification (RFID), wireless universal serial bus (USB), ultra wideband (UWB), Bluetooth, IEEE 802.11(a), IEEE 802.11(b), 802.11(e), 802.11(g), and other existing wireless communication protocols. Examples of wireless handheld devices include a key fob for keyless entry, a remote control for a television, a wireless mouse, a cell phone, a smart phone, a personal digital assistant (PDA), a wireless mouse, a wireless flash memory device, and the like.
  • Many wireless handheld devices are personal devices that provide access to a vehicle, business, home, or contain sensitive information. Accordingly, such handheld wireless devices are not intended to be operated by unauthorized users.
  • SUMMARY
  • In general, the invention is directed to a wireless handheld device with local biometric authentication that communicates with remote devices. More specifically, the wireless handheld device permits a user to operate the device subject to locally authenticating the user via biometrics. For example, upon authorizing a user based on a biometric, e.g., a fingerprint, the user can operate the handheld device to communicate with one or more remote devices. In operation, the handheld device wirelessly communicates with the one or more remote devices to access or, optionally, exchange information with the remote devices. The handheld device does not operate when a user has not been authorized. Thus, the handheld device allows authorized users to securely access and exchange information with remote devices.
  • The wireless handheld device provides secure access to one or more remote devices by performing local biometric authentication, i.e., authenticating the user to the wireless handheld device using biometrics. When the user is authenticated, the wireless handheld device wirelessly transmits a command stream or command string to access a remote device. As an example, the wireless handheld device may remotely log the user on a personal computer by sending a command stream such as “Control/Alt/Delete” followed by the user name and password and “Enter.” The wireless handheld device may also be used to exchange information such as mail, file, folder, calendar, medical, and other personal information stored in resident memory, e.g., flash memory, with a personal computer or other remote device after the remote device has been accessed. The wireless handheld device and remote devices may employ encryption techniques used in existing wireless protocols to ensure that the remote devices accept commands only from authorized users.
  • In addition, the command stream transmitted by the wireless handheld device may include a code, such as a password, to uniquely identify the user to the remote device. Thus, the wireless handheld device provides a first level of security by locally authenticating a user via biometrics and a second level of security by transmitting a user name and password to access a remote device. In this manner, the wireless handheld device allows a user to securely access one or more remote devices subject to local biometric authentication, rather than providing access based on a user name and password or tokens, such as smart cards, which can be stolen, seen, or otherwise acquired by unauthorized persons.
  • The wireless handheld device may comprise a portable personal identification device that provides an authorized user access to one or more remote devices. Accordingly, the wireless handheld device may conform to a device similar to a key fob used for keyless entry to a vehicle or other personal identification device that may easily be carried by, or attached to a user. In some embodiments, other devices, such as a mouse or pointing device, a personal digital assistant (PDA), a cell phone, and other personal digital devices may be incorporated with the wireless handheld device. As an example, the wireless handheld device may comprise a wireless mouse with a biometric sensor that, upon authenticating a user, logs the user onto a personal computer and provides cursor control. However, in contrast to a key fob used for keyless entry to a vehicle, the wireless handheld device enables an authorized user access to various remote devices, e.g., a personal computer, a workstation, a laptop computer, and other remote digital computing devices, each of which may be located in a different area. For example, the wireless handheld device may be used to communicate with various remote devices located in different areas at separate times, but is more typically used to communicate with a single remote device located in close proximity to the user at a particular time. In either case, the wireless handheld device enables an authorized user to securely access one or more remote devices without requiring the user to remember or enter user names and passwords. Moreover, local biometric authentication allows secure access to remote devices and prevents unauthorized access to the wireless handheld device and the resident flash memory.
  • As described herein, the wireless handheld device captures a biometric from the user and securely accesses a remote device subject to authenticating the user based on the captured biometric. In particular, the wireless handheld device generates a digital representation of the captured biometric and compares the digital representation of the captured biometric to a template stored in memory. The template may be stored in memory upon completing an initial registration process. If the digital representation of the captured biometric matches the stored template, the user is authenticated and the wireless handheld device is activated. In other words, the wireless handheld device may operate only after the device has authenticated the user. Moreover, the wireless handheld device may also exchange information with the remote device after the user has been granted access to the remote device.
  • The wireless handheld device may be activated or communicate with the remote devices in response to authenticating the user. In this case, the wireless handheld device may send a command string, in accordance with a wireless access protocol, when the user is authenticated to access a remote device without requiring the user to activate a separate button. For example, the wireless handheld device may conform to a wireless mouse with a biometric sensor incorporated with the scroll wheel of the wireless mouse. Consequently, the user is authenticated each time the user operates the scroll wheel, i.e., the device provides repeated authentication of the user and operates only after the user has been authenticated.
  • Alternatively, the wireless handheld device may conform to a wireless mouse that includes resident flash memory but may not require local biometric authentication to operate. Unlike a mouse with flash memory that communicates with and receives power from a personal computer or other similar computing device via a USB connection or other wired connection, the invention provides a single enclosure that houses a wireless mouse with resident flash memory and a power source that provides power to the wireless mouse with flash memory. Thus, the wireless mouse with flash memory eliminates the need for a mouse and a separate storage device. Furthermore, rather than communicating with a personal computer via a wired connection, the wireless handheld device wirelessly communicates with a personal computer. As a result, the wireless mouse with flash memory provides compact data storage, requires less space to operate, and is easily transportable.
  • In one embodiment, the invention is directed to a wireless handheld device comprising a biometric sensor that captures a biometric from a user and generates a digital representation of the captured biometric, memory that stores one or more biometric templates, an authenticator that compares the digital representation of the captured biometric to the one or more biometric templates, a transceiver that sends a wireless signal to access one or more remote devices subject to matching the captured biometric to one of the one or more biometric templates, and a battery that powers the biometric sensor, memory, authenticator, and transceiver.
  • In another embodiment, the invention is directed to a method comprising capturing a biometric from a user in a wireless handheld device, comparing the captured biometric to one or more biometric templates stored in a resident memory of the wireless handheld device, when the captured biometric matches one of the biometric templates, sending a wireless signal from the wireless handheld device to access one or more remote devices, and when the captured biometric does not match one of the biometric templates, denying access to the remote devices via the wireless handheld device.
  • In another embodiment, the invention is directed to a wireless mouse comprising a processor that processes input signals that control the operation of the wireless mouse, a flash memory drive that stores data, and a transceiver that wirelessly communicates with one or more remote devices to send data stored in the flash memory drive, receive data to be stored in the flash memory drive, and navigate a graphical user interface on the remote devices.
  • The invention may be capable of providing one or more advantages. For example, unlike a personal identification device that employs local biometric capture (without local authentication), and cryptography to access a remote device, the invention accesses one or more remote devices subject to locally authenticating the user via biometrics. In particular, the invention wirelessly transmits a command stream to access the remote device in response matching a biometric, e.g., a fingerprint, captured to a template stored in resident memory and does not require a secure server to store cryptographic keys. Operation of devices can be limited to authorized users, and secure wireless communication protocols may be used to communicate with the remote device. As a result, the invention allows secure access to one or more remote devices and prevents unauthorized operation and access to resident memory without requiring additional hardware, i.e., a secure server.
  • Further, the invention may comprise a wireless mouse with resident flash memory. A mouse with a wired connection, such as a USB connection, is generally inconvenient and space consuming to operate. In contrast, the wireless mouse with resident flash memory can be operated without the restrictions and inconvenience of wires and is easily transportable. Thus, the wireless mouse with resident flash memory can be conveniently transported and operated with compliant computing devices while also providing compact data storage.
  • The details of one or more embodiments of the invention are set forth in the accompanying drawings and the description below. Other features, objects, and advantages of the invention will be apparent from the description and drawings, and from the claims.
  • BRIEF DESCRIPTION OF DRAWINGS
  • FIG. 1 is a block diagram illustrating a wireless communication system including a wireless handheld device with local biometric authentication that communicates with one or more remote devices in accordance with an embodiment of the invention.
  • FIG. 2 is a flowchart illustrating exemplary operation of the wireless handheld device of the system in FIG. 1.
  • FIG. 3 is a block diagram illustrating an exemplary wireless handheld device in accordance with an embodiment of the invention.
  • FIG. 4 is a block diagram illustrating an exemplary wireless handheld device in accordance with another embodiment of the invention.
  • FIGS. 5A-5C are right, left, and top views, respectively, of an exemplary wireless mouse with local biometric authentication capabilities.
  • DETAILED DESCRIPTION
  • FIG. 1 is a block diagram illustrating wireless communication system 2 in which wireless handheld device 4 securely accesses one or more of remote devices 8A-8N (collectively referred to as “remote devices 8”) and, optionally, exchanges information with remote devices 8. In particular, wireless handheld device 4 permits a user (not shown) to operate device 4 subject to locally authenticating the user via biometrics. As shown in FIG. 1, wireless communication device 4 wirelessly communicates with remote devices 8 which are programmed to accept input from and provide output to device 4. Wireless handheld device 4 and remote devices 8 may employ wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other. However, wireless handheld device 4 does not operate and, therefore, does not wirelessly communicate with remote devices 8, when a user has not been authorized. Thus, wireless handheld device 4 allows authorized users to securely access and exchange information with remote devices 8.
  • Wireless handheld device 4 may comprise a portable personal identification device that provides an authorized user access to remote devices 8. Remote devices 8 may comprise various remote devices, such as a personal computer, a workstation, a laptop computer and other remote digital computing devices or devices to which secure remote access is desirable, each of which may be located in a different area. Accordingly, wireless handheld device 4 may log an authorized user onto various remote computing devices and may conform to a device similar to a key fob used for keyless entry to a vehicle or other personal identification device that may easily be carried by, or attached to a user. However, in contrast to a key fob used for keyless entry to a vehicle, wireless handheld device 4 enables an authorized user to access various remote devices, such as personal computers, workstations, laptop computers, or any combination thereof. In particular, wireless handheld device 4 may communicate with each of remote devices 8 at separate times, but typically communicates with a particular one of remote devices 8 at a given time. The particular one of remote devices 8 in communication with wireless handheld device 4 is generally located in close proximity to the user operating device 4 while the remaining remote devices 8 are not located within range of transmission of wireless handheld device 4. If more than one of remote devices 8 is in close proximity to wireless handheld device 4, wireless handheld device 4 may selectively access one of remote devices 8 by, for example, directional communication, assigning each of remote devices 8 to an operable button or sequence of buttons on device 4, or other means.
  • In general, wireless handheld device 4 provides secure access to remote devices 8 subject to locally authenticating a user via biometrics. When a user is not authenticated, wireless handheld device 4 does not operate and the user cannot access remote devices 8. In particular, wireless handheld device 4 includes a biometric sensor 6 that captures a biometric, e.g., a fingerprint, from the user and locally authenticates the user, i.e., authenticates the user to device 4 using the captured biometric. Biometric sensor 6 may comprise a fingerprint microchip transducer which takes an image of the user's finger and generates a digital representation of the captured fingerprint. However, the fingerprint microchip transducer is merely exemplary and should not be considered limiting. For example, biometric sensor 6 may also comprise other transducers for capturing other types of biometrics, such as voice characteristics, iris pattern, and facial features and generating a digital representation of the captured biometric. In any case, wireless handheld device 4 compares the digital representation of the captured fingerprint to a template stored in resident memory 7, e.g., flash memory. The template to which the captured biometric is compared may be stored in memory 7 upon completing an initial registration process that registers a new user as being authorized to operate wireless handheld device 4.
  • Wireless communication system 2 may employ an initial registration process for registering a new user as being authorized to operate wireless handheld device 4 for accessing remote devices 8. As an example, software or an application, which may be contained on a compact disc (CD), is installed and the registration process performed for each of remote devices 8. When a particular one of remote devices 8 runs the application, the user may be prompted to enter a user name and password, for example, the user's current user name and password, to which security privileges are assigned. Next, the user may be prompted to place a finger on biometric sensor 6 to allow wireless handheld device 4 to sample the user's fingerprint until a consistent and satisfactory template is achieved. The resulting fingerprint template is stored in memory 7 and is not transferred to remote device 8 or any external component of wireless communication system 2. More specifically, the template may be stored in secure storage within memory 7 to securely store the template in order to prevent the template from being recovered if wireless handheld device 4 is stolen.
  • To complete the registration process, remote devices 8 associate the security privileges that were associated with the user name and password entered by the user with the user's fingerprint. As a result, an authorized user can operate wireless handheld device 4 to securely access remote devices 8 without being required to remember or enter a user name and/or password. Moreover, local biometric authentication allows secure access to remote devices 8 and prevents any unauthorized person from operating wireless handheld device 4 and accessing memory 7.
  • In operation, wireless handheld device 4 wirelessly transmits a command stream or command string to remotely access remote devices 8. As an example, wireless handheld device 4 may transmit a command stream, such as “Control/Alt/Delete” followed by a user name and password and “Enter,” to remotely log the authorized user onto a personal computer. The user name and password is stored in memory 7 during the initial registration process so that the user does not have to enter or recall the user name and/or password. In one example, wireless handheld device 4 may store a single user name and password in memory 7 for accessing remote devices 8. However, wireless handheld device may store more than one user name and password in memory 7. In this example, a different user name and password may be stored in memory 7 to access each of remote devices 8 as well as separate user names and passwords for selectively accessing software, programs, websites, and the like on remote devices 8. Accordingly, wireless handheld device 4 may identify which particular one of remote devices 8 the authorized user is attempting to access by transmitting an initial query signal. In response to receiving the query signal, remote devices 8 may send a signal to wireless handheld device 4 that includes identification information associated with remote devices 8. Thus, wireless handheld device 4 can selectively transmit the appropriate user name and password to access remote devices 8 based on the received identification information. Wireless handheld device 4 provides a first level of security by locally authenticating the user via biometrics, and a second level of security by transmitting a user name and password to access remote devices 8.
  • In addition to accessing remote devices 8, wireless handheld device 4 may also exchange information with remote devices 8, such as mail, file, folder, calendar, medical and other personal information stored in memory 7. For example, an authorized user may interact with a particular one of remote devices 8 to create or modify a data file, such as a Microsoft Word document or other Microsoft Office document. The authorized user may then save the data file in memory 7 and travel to a different location where another one of remote devices 8 is located. The authorized user may operate wireless handheld device 4 to access the second one of remote devices 8 and transfer the data file to memory within the second one of remote devices 8 thereby allowing the authorized user to interact with the second one of remote devices 8 to modify the file. Moreover, wireless handheld device 4 may synchronize information stored in memory 7 with information stored in memory within remote devices 8 in similar fashion as a PDA. Consequently, wireless handheld device 4 provides transportable compact data storage and may eliminate the need to carry a separate external storage drive or device.
  • Wireless communication system 2 may employ encryption techniques used in existing wireless protocols to prevent an unauthorized party from compromising wireless communication system 2. More specifically, wireless handheld device 4 may employ encryption techniques when transmitting the command stream, data stored in memory 7, or any sensitive information to remote devices 8. In a similar manner, remote devices 8 may employ encryption techniques when transmitting data or any sensitive information to wireless handheld device 4.
  • In some embodiments, other devices, such as a wireless mouse or pointing device, a personal digital assistant (PDA), a cell phone, and other personal digital devices may be incorporated with wireless handheld device 4 in accordance with the trend of multi-functional devices. As an example, wireless handheld device 4 may comprise a wireless mouse with biometric sensor 6 that captures a biometric from a user and, upon locally authenticating the user, logs the user onto a personal computer. In this case, remote devices 8 may also be programmed to receive input, such as cursor control and context menu commands as well as mail, file, folder, calendar, medical and other personal information stored in memory 7.
  • In addition, wireless handheld device 4 may be activated or may communicate with remote devices 8 in response to authenticating the user. In this case, wireless handheld device 4 may send a command string to access one of remote devices 8 when the user is authenticated without requiring the user to activate a separate button or place a finger on a separate biometric sensor. For example, when implemented as a wireless biometric mouse, biometric sensor 6 may be incorporated with the scroll wheel of the wireless mouse. In this example, the user is authenticated each time the user operates the scroll wheel, i.e., the device provides repeated authentication of the user and operates only after the user has been authenticated. Biometric sensor 6 may also be incorporated with other operable buttons, such as the standard right or left buttons of a mouse, or strategically positioned so that a user's finger rests on biometric sensor 6 during operation. In any case, wireless handheld device 4 may automatically access remote devices 8 in response to authorizing a user and/or may repeatedly or constantly attempt to authorize the user.
  • Wireless handheld device 4 may be particularly advantageous when implemented as a wireless biometric mouse because users frequently leave and return to a personal computer or access a number of personal computers during the course of a day. Consequently, a user is conventionally required to frequently log on and log off, which requires entering a user name and/or password. In addition, conventionally, if a user leaves a personal computer unattended, an unauthorized party may have visual access to sensitive information or may easily gain access to sensitive information. In contrast to typical methods for logging on and logging off of a personal computer, wireless handheld device 4 allows a user to log on and log off of one or more of remote devices 8 without requiring the user to remember or enter a user name and/or password which may be different for each of remote devices 8. In particular, upon completing an initial registration process to register a user as being authorized to operate device 4, an authorized user may operate device 4 to access remote devices 8. When a user is not authorized, wireless handheld device 4 does not operate and the user cannot access remote devices 8. More specifically, wireless handheld device 4 operates only subject to locally authenticating the user via a biometric captured from the user and may automatically attempt to authorize the user each time the user operates device 4. Consequently, wireless handheld device 4 allows an authorized user seamless access to remote devices 8.
  • Further, wireless handheld device 4 wirelessly transmits a command stream to access remote device 8 in response matching a biometric captured from the user to a template stored in memory 7 and does not require a secure server to store cryptographic keys. As a result, wireless handheld device 4 provides secure access to remote devices 8 and prevents unauthorized operation and access to memory 7 without requiring additional hardware, i.e., a secure server. Accordingly, wireless handheld device 4 may be particularly advantageous in scenarios that do not require the highest levels of security. Specifically, wireless handheld device 4 may be particularly advantageous in scenarios in which authorized users do not want unauthorized users to gain access to remote devices 8 but are not necessarily concerned with unauthorized users intercepting the command stream that is wireless transmitted from wireless handheld device 4 to access remote devices 8. For example, wireless communication system 2 may be particularly advantageous when employing short range wireless protocols such as RFID, UWB, wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), and 802.11(g) because of the difficulty to intercept short range signals undetected. Thus, an authorized user may operate wireless handheld device 4 to access various remote devices 8 such as a personal computer at the user's residence, a laptop computer, and a workstation at the user's place of employment.
  • In another example, a plurality of users may be authorized to operate wireless handheld device 4 as a wireless biometric mouse to navigate a graphical user interface on a personal computer at a residence. Accordingly, a number of users within a household may operate wireless handheld device 4 to access a personal computer having a separate account, such as a Microsoft Windows XP account, for each user with various security privileges, i.e., each user has different security privileges. In this case, when a particular user operates wireless handheld device 4, device 4 logs the user into the appropriate account or may simply log the user into a single account and restrict access based on the identity of the user. As an example, a parent may operate wireless handheld device 4 to log into a personal computer with full access/administrator privileges. However, when a child of the parent operates wireless handheld device 4, device 4 may log the child into a separate XP account with restricted access or log the child into a common account but with restricted access to programs and/or websites. Specifically, biometric sensor 6 may be strategically incorporated with an operable button on device 4, such as the scroll wheel or left button of a mouse, so as to verify the identity of the user without requiring the user to perform an additional step, i.e., press additional buttons on device 4 or enter information to remote device 8. In this case, wireless handheld device 4 may automatically permit or deny the user access to the personal computer or selected programs and/or websites when the user operates device 4. Alternatively, when a user operates wireless handheld device 4 to access a personal computer or open a program on the personal computer, the user may be prompted to place a finger on biometric sensor 6 in order to verify the identity of the user and permit or deny access appropriately.
  • In another embodiment, wireless handheld device 4 may conform to a wireless mouse that includes resident flash memory 7 but does not include biometric sensor 6 for locally authenticating a user. In this embodiment, wireless handheld device 4 provides a single enclosure that houses a wireless mouse with flash memory and a battery (not shown) that powers the wireless mouse with flash memory. Accordingly, wireless handheld device 4 may include a switch (not shown) coupled to the battery that allows the user to control the delivery of power to operational circuitry and, thus, conserve battery power. Unlike a mouse with flash memory that communicates with and receives power from a universal serial bus (USB) or other wired connection to a personal computer or other similar computing device, a user can operate wireless handheld device 4 to control or operate remote devices 8 in a similar fashion but without the restrictions and inconvenience of a wired connection. Furthermore, unlike a common wireless mouse, i.e., a wireless mouse used to control or operate a computer, wireless handheld device 4 includes memory 7 to provide compact and transportable data storage in combination with standard wireless mouse control features. Specifically, a user can operate wireless handheld device 4 to control any compliant computer, i.e., a computer having compliant wireless communication capabilities, and can also store information such as data files, music files, and other information which can be exchanged with remote devices 8. Thus, a user may store information received from remote devices 8 in wireless handheld device 4 and send stored information to remote devices 8. Consequently, a user may only need to carry wireless handheld device 4 rather than a wireless mouse and a separate external storage device, such as an external flash memory or USB drive.
  • FIG. 2 is a block diagram illustrating exemplary operation of wireless handheld device 4 (FIG. 1) for securely accessing and exchanging information with remote devices 8 (FIG. 1). In particular, wireless handheld device 4 permits or denies a user access to remote devices 8 subject to local biometric authentication of the user. Initially, a user may complete a registration process to register a user as authorized to operate wireless handheld device 4. The registration process associates a user biometric with security privileges which are commonly assigned to a user's standard user name and password. Thus, in order to register a user as an authorized user, the registration process may require the user to enter a user name and password to verify the user's identity via standard verification means followed by capturing a user biometric. A digital representation of the captured biometric is stored in memory 7 (FIG. 1) and serves as a template to which future biometrics are compared. Preferably, memory 7 comprises secure memory in order to hinder an unauthorized third party from compromising wireless communication system 2 in the event that wireless handheld device 4 is stolen. The user may be required to complete the registration process for each of remote devices 8.
  • After completing the registration process, wireless handheld device 4 permits or denies access to remote devices 8 subject to local biometric authentication. In particular, biometric sensor 6 (FIG. 1) of wireless handheld device 4 captures a user biometric (10), e.g., a fingerprint. More specifically, biometric sensor 6 may take an image of the user's finger and generate a digital representation of the captured fingerprint and compare the digital representation of the captured biometric to the template 12 stored in memory 7 (12). If the digital representation of the captured biometric does not match the template stored in memory (14), the user is not authorized and wireless handheld device 4 does not operate (18). Thus, an unauthorized user cannot operate wireless handheld device 4 to access remote devices 8.
  • However, if the digital representation of the captured biometric and the template stored in memory 7 do match (14), the user is authorized to operate wireless handheld device 4. In operation, wireless handheld device 4 wirelessly transmits a command stream to access remote devices 8 of FIG. 1 (16). As an example, wireless handheld device 4 may transmit a command stream, such as “Control/Alt/Delete” followed by a user name and password and “Enter,” to remotely log the authorized user onto a personal computer. The user name and password is stored in memory 7 during the initial registration process so that the user does not have to enter or recall the user name and/or password.
  • The authorized user may then operate wireless handheld device 4 to exchange information with remote devices 8 (17). Exchanging information with remote devices 8 may comprise providing cursor control and context menu commands to navigate a graphical user interface on a computer as well as file, folder, mail, calendar, medical, and music data that can be stored in memory 7. Thus, an authorized user may operate wireless handheld device 4 as a wireless mouse to navigate a graphical user interface on remote devices 8 and as a compact portage storage device. In any case, wireless handheld device 4 and remote devices 8 may employ encryption techniques used in existing wireless protocols to prevent unauthorized persons from intercepting user names, passwords, and other sensitive information that may comprise wireless communication system 2.
  • In some embodiments, exchanging information may comprise updating information stored in memory 7. When the information being updated is sensitive in nature, such as medical records, the information may be updated subject to authenticating a second party to one of remote devices 8. For example, prior to updating medical records, a medical professional may be authenticated to one of remote devices 8. The medical professional may be authenticated to one of remote devices 8 via biometrics or other authentication means such as entering a password
  • Furthermore, wireless handheld device 4 may automatically authenticate a user each time the user operates device 4. Thus, steps 10-18 of FIG. 2 may be repeated as necessary. For example, when implemented as a wireless mouse with local biometric authentication, biometric sensor 6 may be incorporated with the scroll wheel or other operable button. In this example, wireless handheld device 4 authenticates the user each time the user operates the scroll wheel and operates only after authorizing the user. In particular, if a user attempts to operate wireless handheld device 4 to access one of remote devices 8 that is in a “locked” state, the user may be required to place a finger on the scroll wheel in order to “wake up” remote device 8 in a similar fashion to moving the trackball of a standard mouse. Biometric sensor 6 may also be strategically positioned so that the user's finger rests on biometric sensor 6 during operation so that the user can be repeatedly or continuously authenticated. Accordingly, if the user has not operated wireless handheld device 4 for a set period of time or device 4 has not authorized the user for a set period of time, device 4 may enter a “locked” or “asleep” mode. Wireless handheld device 4 may return from the “locked” mode when an authorized user places a finger on biometric sensor 6. In this manner, wireless handheld device 4 prevents unauthorized users from accessing remote devices 8 and memory 7.
  • FIG. 3 is a block diagram illustrating an exemplary wireless handheld device 20 in accordance with an embodiment of the invention. In general, wireless handheld device 20 may securely access and, optionally, exchange information with remote devices 8 (FIG. 1) in wireless communication system 2 (FIG. 1). More specifically, a user may operate wireless handheld device 20 to access remote devices 8 after being locally authenticated to device 20 via biometrics. Wireless handheld device 20 does not operate when a user has not been authenticated.
  • Wireless handheld device 20 may generally comprise a portable personal identification device that provides access to various remote devices such as a personal computer, a workstation, a laptop computer, and other digital computing devices to which secure remote access is desirable. The remote devices may be located in different areas. As an example, an authorized user may operate wireless handheld device 20 to log on and exchange information with a personal computer located in the user's residence, a laptop that the user may operate at any location, and a workstation at the user's place of employment. Accordingly, wireless handheld device 20 may conform to a device similar to a key fob used for keyless entry to a vehicle or other personal identification device that may easily be carried by, or attached to a user. Additionally, in some embodiments, other devices such as a wireless mouse or pointing device, a PDA, a cell phone, and other personal digital devices may be incorporated with wireless handheld device 20 in accordance with the trend of multi-functional devices. Wireless handheld device 20 may be particularly advantageous when implemented as a wireless biometric mouse with local biometric authentication since an authorized user may operate device 20 to log onto various remote devices, navigate a graphical user interface on the remote devices, and exchange information with the remote devices. Thus, wireless handheld device 20 enables secure access to various remote devices, provides compact transportable data storage, and can be operated without the restrictions and inconvenience of a mouse or pointing device with a wired connection.
  • When implemented as a wireless biometric mouse with local biometric authentication, biometric sensor 24 may be incorporated with the scroll wheel or other operable buttons of a mouse. Alternatively, biometric sensor 24 may be strategically positioned so that a user's finger rests on biometric sensor 24 during operation. In any case, biometric sensor 24 generally captures a biometric, e.g., a fingerprint, from the user and generates a digital representation of the captured biometric. For example, biometric sensor 24 may comprise a fingerprint microchip transducer which takes an image of the user's finger and generates a digital representation of the image. However, the fingerprint microchip transducer is merely exemplary and should not be considered limiting. In other embodiments, biometric sensor 24 may comprise other transducers for capturing other types of biometrics, such as voice characteristics, iris pattern, and facial features.
  • Authenticator 22 compares the digital representation of the captured biometric to a template stored in flash memory 30. The template to which the digital representation of the captured biometric is compared is stored in memory 30 upon completing the previously described registration process that registers a new user as being authorized to operate wireless handheld device 20. Specifically, the template is stored in memory 30 and, thus, critical biometric information is not transferred to a remote device or any external component over a communication channel. In any case, when authenticator 22 determines that the digital representation of the captured biometric matches the template stored in memory 30, the user is authorized and can operate wireless handheld device 20. However, if authenticator 22 determines that the digital representation of the captured biometric does not match the template stored in flash memory 30, the user is not authorized and wireless handheld device 20 does not operate. Specifically, an unauthorized user cannot operate wireless handheld device 20 or access memory 30.
  • Memory 30 may be implemented as secure flash memory in order to prevent the template or other stored information from being recovered or associated with a user if wireless handheld device 20 is stolen. In general, memory 30 may be implemented as any storage element suitable for compact data storage, such as flash memory, a micro hard drive, electrically-erasable-programmable-read-only-memory (EEPROM), non-volatile random-access-memory (NVRAM), and other non-volatile or volatile memory types, such as synchronous random-access-memory (SDRAM) with battery back up. In any case, biometric sensor 24 and authenticator 22 are coupled to memory 30 in order to store the template resulting from the registration process and to retrieve the template for comparison to a digital representation of a captured biometric, respectively.
  • Wireless handheld device 20 includes transceiver 26 coupled to antenna 34 for wirelessly communicating with remote devices 8 which are programmed to receive input from and transmit output to device 20. In particular, transceiver 26 and remote devices 8 may employ wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • In particular, transceiver 26 transmits a command stream, in accordance with a wireless protocol, to remotely access remote devices 8 after a user has been biometrically authenticated. For example, transceiver 26 may transmit a command stream, such as “Control/Alt/Delete” followed by a user name and password and “Enter,” to remotely log the authorized user onto a personal computer. Transceiver 26 does not transmit a command stream or any information to remote devices 8 until the user has been authenticated. When the personal computer has been accessed, an authorized user may operate wireless handheld device 20 to navigate a graphical user interface on the remote device. In particular, transceiver 26 may wirelessly communicate input, such as cursor control and context menu commands, to a personal computer. Additionally, transceiver 26 may wirelessly communicate with a personal computer to transmit information, such as file, folder, mail, music, calendar, medical, and other information stored in memory 30 to the personal computer. Accordingly, transceiver 26 may also receive information from the personal computer and store the received information in memory 30. In this manner, wireless handheld device 20 provides compact portable data storage in addition to providing remote access and control of remote devices 8. Consequently, an authorized user may carry wireless handheld device 20 to access and control operation of various remote devices 8 located in different areas without being required to remember or enter user names or passwords or carry a separate compact data storage device.
  • Processor 32 generally handles the transmission and reception of information in accordance with a wireless communication protocol. In particular, processor 32 may be responsible for identifying and formatting information directed to and from wireless handheld device 20. For example, in response to receiving a signal that a user has been authenticated from authenticator 22, processor 32 may retrieve a user name and password from memory 30 and format the command stream for transmission to remote devices 8. If more than one user name and password is stored in memory 30, processor 32 selects the appropriate user name and password to access the desired one of remote devices 8. In addition, processor 32 may control coordinate or movement signals when wireless handheld device 20 is implemented as a wireless biometric mouse with local biometric authentication. Processor 32 may also encrypt the command stream or any communication between wireless handheld device 20 and remote devices 8 to prevent an unauthorized third party from intercepting the command stream. Processor 32 may employ encryption techniques used in wireless communication protocols.
  • Battery 28 is electrically coupled and provides battery power to authenticator 22, biometric sensor 24, transceiver 26, memory 30, and processor 32. Battery 28 may comprise a conventional battery used in existing wireless handheld devices such as an alkaline, Lithium, NiMH, or other battery. In some embodiments, wireless handheld device 20 may also include a user operable switch (not shown) coupled to battery 28 that allows a user to control when power is delivered to device 20. Thus, battery power may be conserved by activating the switch to provide power to wireless handheld device 20 when the user intends to operate device 20 and de-activating the switch when the user does not intend to operate device 20. In alternative embodiments, battery 28 may comprise a rechargeable battery. In this case, wireless handheld device 20 may include a port or connector that receives a power cable which provides outlet power to recharge battery 28 when connected to device 20. In yet another embodiment, wireless handheld device 20 may mate with a power cradle that recharges battery 28 when wireless handheld device 20 is connected to the power cradle.
  • FIG. 4 is a block diagram illustrating an exemplary wireless handheld device 40 in accordance with another embodiment of the invention. In general, wireless handheld device 40 wirelessly communicates with remote devices 8 (FIG. 1) of wireless communication system 2 (FIG. 1) and includes resident memory 42 to store information. Wireless handheld device 40 does not require local biometric authentication or any authentication means to operate. In particular, wireless handheld device 40 may be implemented as a wireless handheld mouse with resident memory 42 for storing information such as files, folders, music, calendar, and other information. By incorporating resident memory 42 within a conventional enclosure for a wireless mouse, wireless handheld device 40 can be powered by a single battery 48. Thus, wireless handheld device 40 comprises a wireless mouse having resident compact data storage that enables a user to navigate a graphical user interface on remote devices 8.
  • As an example, a user may operate wireless handheld device 40 to navigate graphical user interface remote devices 8. In particular, the user may operate wireless handheld device 40 to control the graphical user interface on remote devices 8 to create or modify a text, data, media, or other file type. The user can then save the file to memory 42. More specifically, wireless handheld device 40 and remote devices 8 wirelessly communicates with remote devices 8, in accordance with an existing wireless communication protocol, to receive the file or other information and stores the received information in memory 42. The user can then carry wireless handheld device 40 to a different one of remote devices 8, which is located in a different location, and operate device 40 to modify the file stored in memory 42. In other words, wireless handheld device 40 comprises a wireless mouse with resident wireless compact data storage. Thus, unlike a mouse with flash memory that communicates with and receives power from a computer via a USB or other wired connection, wireless handheld device 40 wirelessly communicates with remote devices 8 to send information stored in resident memory 42, receive information to be stored in resident memory 42, and navigate a graphical user interface on remote devices 8. As a result, wireless handheld device 40 provides advantages over a conventional wired mouse with flash memory. Moreover, relative to a conventional wireless mouse wireless handheld device 40 provides the advantage of data storage and data/file transfer capabilities.
  • Wireless handheld device 40 may be implemented within a single enclosure that substantially conforms to the shape and size of a conventional wireless mouse. The enclosure houses memory 42, transceiver 44, processor 46, battery 48, and antenna 49. Battery 48 may comprise a conventional battery used in existing wireless mouse devices, such as an alkaline, Lithium, or NiMH battery, and provides power to memory 42, transceiver 44, and processor 46. In some embodiments, wireless handheld device 40 may include a user operable switch (not shown) coupled to battery 48 that allows a user to control when power is delivered to device 40. Thus, the user may conserve battery power by activating the switch to provide power to wireless handheld device 40 during operation and de-activating the switch when device 40 is not in operation. In alternative embodiments, battery 48 may comprise a rechargeable battery. In these cases, wireless handheld device 40 may include a port or connector that receives a power cable which provides outlet power to recharge battery 48 when connected to device 40. In another embodiment, wireless handheld device 40 may mate with a power cradle that recharges battery 48 when connected to the power cradle. In yet another embodiment, wireless handheld device 40 may include a USB port so that, when connected to remote devices 8 via a USB cable, battery 48 can be recharged from power received via the USB cable.
  • Wireless handheld device 40 also includes transceiver 44 and antenna 49 for wirelessly communicating with remote devices 8 which are programmed to receive input from and transmit output to device 40. In particular, transceiver 44 and remote devices 8 may employ wireless protocols such as RFID, Ultra Wideband (UWB), wireless USB, Bluetooth, 802.11(a), 802.11(b), 802.11(e), 802.11(g), or other wireless protocols to wirelessly communicate with each other.
  • In particular, transceiver 44 transmits input and receives input, in accordance with a wireless protocol, to navigate a graphical user interface on remote devices 8. For example, transceiver 44 may transmit and receive input and output such as cursor control, context menu commands, and other commands commonly associated with a wireless mouse or pointing device. Transceiver 44 wirelessly communicates with remote devices 8 to send and receive information stored in memory 42.
  • Resident memory 42 of wireless handheld device 40 stores information received from remote devices 8 and may be implemented as flash memory. However, memory 42 may be also be implemented as any storage element suitable for compact data storage, such as a micro hard drive, EEPROM, NVRAM, and other non-volatile or volatile memory types, such as SDRAM with battery back up.
  • Processor 46 generally processes input and directional signals that control operation of the mouse and handles the transmission and reception of information in accordance with a wireless communication protocol. In particular, processor 46 may be responsible for identifying and formatting information directed to and from wireless handheld device 40. For example, processor 46 may selectively access memory 42 to retrieve and store data based on input received from the user and may also control coordinate or movement signals. Processor 46 may also encrypt the command stream or any communication between wireless handheld device 40 and remote devices 8 to prevent an unauthorized third party from intercepting the command stream. Processor 46 may employ encryption techniques used in existing wireless communication protocols, as is well understood by those skilled in the art, and need not be described in detail.
  • FIGS. 5A-C are right, left, and top views, respectively, of an exemplary wireless handheld device 50, e.g., a wireless mouse with local biometric authentication, according to an embodiment of the invention. In general, a user may operate wireless handheld device 50 to securely access and, optionally, exchange information with remote devices 8 (FIG. 1) subject to being locally authenticated via biometrics. Wireless handheld device 50 includes an enclosure 54 that houses various electrical components of the device including one or more storage elements such as one or more flash memory drives or other suitable compact data storage elements, circuitry for wireless communication with remote devices and control of graphical user interfaces on remote devices 8, and a battery that powers the storage elements and circuitry. Wireless handheld device 50 also includes a scroll wheel incorporated with a biometric sensor (herein referred to as “biometric scroll wheel”) 52 that captures a biometric from a user and locally authenticates the user based on the captured biometric. In addition, wireless handheld device 50 includes conventional right and left buttons 56 and 58, respectively, which an authorized user can operate to provide input to remote devices 8.
  • Enclosure 54 is sized to conform to a conventional wireless mouse and may be ergonomically designed to be easily operated by a user. Accordingly, right and left buttons 56 and 58 as well as biometric scroll wheel 52 may be strategically positioned, as shown, so that a user's fingers rest on buttons 56 and 58 and biometric scroll wheel 52 during normal operation. In some embodiments, wireless handheld device 50 may be implemented with an optical sensor (not shown) to track movement of the device. In other embodiments, wireless handheld device 50 may be implemented with a trackball or other mechanical parts (not shown) to track the movement of the device. In this case, the trackball may be located on the bottom surface of wireless handheld device 50 to track movement of device 50 along a surface. Alternatively, the trackball may be located on an upper or side surface of device 50 so that a user may rotate the trackball while device 50 remains stationary.
  • Enclosure 54 may house an alkaline, Lithium, Lithium-ion, NiMH, or other battery used in existing wireless handheld devices to provide power to the storage elements and circuitry. Accordingly, wireless handheld device 50 may include a switch (not shown) coupled to the battery that allows a user to control the delivery of power to the device. Thus, battery power may be conserved by activating the switch to provide power during operation of wireless handheld device 50 and de-activating the switch when the device is not in use. If wireless handheld device 50 is powered by a conventional alkaline battery, enclosure 54 may include a cavity (not shown) that houses an alkaline battery. The cavity may be accessible via a removable cover (not shown) that permits a user to access and replace the battery. However, if the battery comprises a rechargeable battery, e.g., a Lithium-ion or NiMH battery, enclosure 54 may include a port or connector (not shown) for receiving a power cable that provides outlet power to recharge the battery when connected to the device. Alternatively, enclosure 54 may include a connector and be sized to mate with a power cradle that provides outlet power to recharge the battery when the device is connected to the power cradle.
  • Biometric scroll wheel 52 may comprise a biometric sensor incorporated with a conventional scroll wheel commonly implemented in a conventional wireless mouse. For example, biometric scroll wheel 52 may comprise a fingerprint microchip transducer or other transducer for capturing other types of biometrics incorporated with a conventional scroll wheel. In any case, biometric scroll wheel 52 captures a biometric from the user, generates a digital representation of the captured fingerprint, and compares the digital representation of the captured biometric to a template stored in resident memory, as previously described. If the digital representation of the captured biometric does not match the template, wireless handheld device 50 does not operate and, thus, does not wirelessly communicate or access remote devices 8. However, if the digital representation of the captured biometric matches the template, the user is authorized and can operate wireless handheld device 50 to securely access remote devices 8. By incorporating the biometric sensor with a conventional scroll wheel in a wireless mouse eliminates the need for a separate device that captures a biometric from a user. Moreover, an authorized user can operate wireless handheld device 50 without the restrictions and inconvenience of a wired connection.
  • Biometric scroll wheel 52, as shown, is positioned along the centerline of wireless handheld device 50 and generally extends above enclosure 54 to allow a user to rotate the wheel. In particular, biometric scroll wheel 52 is generally positioned to allow a user to rotate the wheel with one finger while leaving other fingers free to operate right and left buttons 56 and 58. Biometric sensor 6 may also be incorporated with other operable buttons, such as the standard right or left buttons of a mouse, or strategically positioned so that a user's finger rests on biometric sensor 6 during operation.
  • In operation, biometric scroll wheel 52 may capture a biometric from a user whenever the user attempts to access remote devices 8 or, alternatively, programs, software, data, or websites on remote devices 8 that may be accessed only be authorized users. Accordingly, a user may be prompted to position a finger on biometric scroll wheel 52 when attempting to access remote devices 8 or programs, software, data, or websites on remote devices 8. For example, remote devices 8 may display a text box containing instructions or may emit a sound or audible instructions to prompt the user to position a finger on biometric scroll wheel 52. In another example, biometric scroll wheel 52 may automatically attempt to authorize a user during operation. In other words, when a user attempts to access remote devices 8, biometric scroll wheel 52 may automatically perform the authorization process and permit or deny the user access based on the biometric captured from the user. Biometric scroll wheel 52 may also repeatedly authorize the user each time the user operates the wheel or may continuously authorize the user if the user's finger continually rests on the wheel during operation. Thus, wireless handheld device 50 may require one time authentication to access remote devices or may repeatedly authorize the user after initial access. Consequently, wireless handheld device 50 prevents an unauthorized user from operating the device even when an authorized user has left remote devices 8 for a brief period of time.
  • Various embodiments of the invention have been described. These and other embodiments are within the scope of the following claims.

Claims (20)

1. A wireless handheld device comprising:
a biometric sensor that captures a biometric from a user and generates a digital representation of the captured biometric;
memory that stores one or more biometric templates;
an authenticator that compares the digital representation of the captured biometric to the one or more biometric templates;
a transceiver that sends a wireless signal to access one or more remote devices subject to matching the captured biometric to one of the one or more biometric templates; and
a battery that powers the biometric sensor, memory, authenticator, and transceiver.
2. The device of claim 1, wherein the wireless handheld device comprises a wireless mouse with the biometric sensor on a scroll wheel of the wireless mouse.
3. The device of claim 1, wherein each of the biometric templates is associated with a different user, and wherein a new biometric template is captured from a new user and stored in memory in an initial registration process that registers the user as an authorized user.
4. The device of claim 1, wherein the wireless signal comprises a command stream that logs the user onto the remote devices.
5. The device of claim 4, wherein the command stream includes a user name and password associated with the user.
6. The device of claim 1, wherein the wireless signal further comprises one of a file, a folder, medical records, music, and a calendar stored in the memory.
7. The device of claim 1, further comprising a processor that encrypts the wireless signal in accordance with encryption techniques.
8. The device of claim 1, wherein the transceiver sends the wireless signal in accordance with one of a radio frequency identification (RFID), Ultra Wideband (UWB), wireless universal serial bus (USB), Bluetooth, 802.11(a), 802.11(b), 802.11(e) and 802.11(g).
9. The device of claim 1, wherein the memory stores sensitive information and updates the sensitive information subject to authenticating a second party to one of the remote devices.
10. A method comprising:
capturing a biometric from a user in a wireless handheld device;
comparing the captured biometric to one or more biometric templates stored in a resident memory of the wireless handheld device;
when the captured biometric matches one of the biometric templates, sending a wireless signal from the wireless handheld device to access one or more remote devices;
when the captured biometric does not match one of the biometric templates, denying access to the remote devices via the wireless handheld device.
11. The method of claim 10, wherein the wireless handheld device comprises a wireless mouse with a biometric sensor that captures the biometric from the user incorporated with a scroll wheel.
12. The method of claim 10,
wherein capturing the biometric from the user comprises generating a digital representation of an image associated with the user, and
wherein comparing the captured biometric comprises comparing the digital representation of the image to the biometric templates.
13. The method of claim 10, further comprising performing an initial registration process to register the user as a new user authorized to operate the device, wherein the initial registration process captures a biometric from the user, stores the captured biometric as a biometric template in the resident memory, and authorizes the user.
14. The method of claim 10, wherein sending the wireless signal comprises sending a command stream to log the user onto the remote devices.
15. The method of claim 14, wherein the command stream includes a user name and password associated with the user.
16. The method of claim 10, wherein sending the wireless signal further comprises sending at least one of a file, a folder, medical records, music and a calendar.
17. The method of claim 10, wherein sending the wireless signal comprises encrypting the wireless signal.
18. The method of claim 10, further comprising updating information stored in resident memory of the wireless handheld device subject to authenticating a second party user to one of the remote devices.
19. A wireless mouse comprising:
a processor that processes input signals that control the operation of the wireless mouse;
a flash memory drive that stores data; and
a transceiver that wirelessly communicates with one or more remote devices to send data stored in the flash memory drive, receive data to be stored in the flash memory drive, and navigate a graphical user interface on the remote devices.
20. The wireless mouse of claim 19, further comprising a scroll wheel and a biometric sensor on the scroll wheel.
US11/224,889 2005-09-12 2005-09-12 Wireless handheld device with local biometric authentication Expired - Fee Related US7664961B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/224,889 US7664961B2 (en) 2005-09-12 2005-09-12 Wireless handheld device with local biometric authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/224,889 US7664961B2 (en) 2005-09-12 2005-09-12 Wireless handheld device with local biometric authentication

Publications (2)

Publication Number Publication Date
US20070057763A1 true US20070057763A1 (en) 2007-03-15
US7664961B2 US7664961B2 (en) 2010-02-16

Family

ID=37854466

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/224,889 Expired - Fee Related US7664961B2 (en) 2005-09-12 2005-09-12 Wireless handheld device with local biometric authentication

Country Status (1)

Country Link
US (1) US7664961B2 (en)

Cited By (139)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070115761A1 (en) * 2005-11-24 2007-05-24 Lg Electronics, Inc. Displaying storage information on portable storage device
US20070177771A1 (en) * 2006-02-02 2007-08-02 Masahide Tanaka Biometrics System, Biologic Information Storage, and Portable Device
US20070239980A1 (en) * 2006-04-10 2007-10-11 Fujitsu Limited Authentication method, authentication apparatus and authentication program storage medium
US20080063245A1 (en) * 2006-09-11 2008-03-13 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US20080104410A1 (en) * 2006-10-25 2008-05-01 Brown Daniel R Electronic clinical system having two-factor user authentication prior to controlled action and method of use
US20080139179A1 (en) * 2006-12-08 2008-06-12 Todd Christy Wireless advisor support and data integration system
US20080140554A1 (en) * 2006-12-08 2008-06-12 Todd Christy Wireless advisor support and data integration system
US20080147246A1 (en) * 2006-12-15 2008-06-19 Honeywell International Inc. Design for a kiosk for a vehicle screening system
US20080155271A1 (en) * 2006-12-21 2008-06-26 Spansion Llc Solid-state memory-based generation and handling of security authentication tokens
US20080162943A1 (en) * 2006-12-28 2008-07-03 Ali Valiuddin Y Biometric security system and method
US20080178262A1 (en) * 2006-12-04 2008-07-24 Kazuhiko Taniguchi Authentication system managing method
US20080209545A1 (en) * 2007-01-24 2008-08-28 Tomoyuki Asano Authentication System, Information Processing Apparatus and Method, Program, and Recording Medium
US20080219521A1 (en) * 2004-04-16 2008-09-11 Validity Sensors, Inc. Method and Algorithm for Accurate Finger Motion Tracking
US20080240523A1 (en) * 2004-04-16 2008-10-02 Validity Sensors, Inc. Method and Apparatus for Two-Dimensional Finger Motion Tracking and Control
US20080267462A1 (en) * 2007-04-30 2008-10-30 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US20080279373A1 (en) * 2007-05-11 2008-11-13 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Device Using Physically Unclonable Functions
US20090033621A1 (en) * 2005-12-09 2009-02-05 Quinn Thomas J Inertial Sensor-Based Pointing Device With Removable Transceiver
US20090154779A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US20090153297A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. Smart Card System With Ergonomic Fingerprint Sensor And Method of Using
US20090193519A1 (en) * 2008-01-29 2009-07-30 Qualcomm Incorporated Systems and Methods for Accessing a Tamperproof Storage Device in a Wireless Communication Device Using Biometric Data
US20090204966A1 (en) * 2008-02-12 2009-08-13 Johnson Conrad J Utility for tasks to follow a user from device to device
US20090252386A1 (en) * 2008-04-04 2009-10-08 Validity Sensors, Inc. Apparatus and Method for Reducing Parasitic Capacitive Coupling and Noise in Fingerprint Sensing Circuits
US20090252385A1 (en) * 2008-04-04 2009-10-08 Validity Sensors, Inc. Apparatus and Method for Reducing Noise In Fingerprint Sensing Circuits
US20090257259A1 (en) * 2008-04-15 2009-10-15 Powermat Ltd. Bridge synchronous rectifier
US20100011427A1 (en) * 2008-07-10 2010-01-14 Zayas Fernando A Information Storage Device Having Auto-Lock Feature
US20100026451A1 (en) * 2008-07-22 2010-02-04 Validity Sensors, Inc. System, device and method for securing a device component
US20100070219A1 (en) * 2007-03-22 2010-03-18 Powermat Ltd Efficiency monitor for inductive power transmission
US20100066176A1 (en) * 2008-07-02 2010-03-18 Powermat Ltd., Non resonant inductive power transmission system and method
WO2010034036A1 (en) * 2008-09-16 2010-03-25 Validity Sensors, Inc. Fingerprint sensor device and system with verification token and methods of using
US20100119124A1 (en) * 2008-11-10 2010-05-13 Validity Sensors, Inc. System and Method for Improved Scanning of Fingerprint Edges
US20100176823A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Apparatus and Method for Detecting Finger Activity on a Fingerprint Sensor
US20100180136A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Wake-On-Event Mode For Biometric Systems
US20100177940A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Apparatus and Method for Culling Substantially Redundant Data in Fingerprint Sensing Circuits
US20100176892A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Oscillator
US20100181841A1 (en) * 2007-01-29 2010-07-22 Powermat Ltd. Pinless power coupling
US20100194336A1 (en) * 2007-10-18 2010-08-05 Powermat Ltd. Inductively chargeable audio devices
US20100208953A1 (en) * 2009-02-17 2010-08-19 Validity Sensors, Inc. Illuminated Fingerprint Sensor and Method
US20100219183A1 (en) * 2007-11-19 2010-09-02 Powermat Ltd. System for inductive power provision within a bounding surface
US20100219698A1 (en) * 2007-09-25 2010-09-02 Powermat Ltd. Centrally controlled inductive power transmission platform
US20100219693A1 (en) * 2007-11-19 2010-09-02 Powermat Ltd. System for inductive power provision in wet environments
US20100272329A1 (en) * 2004-10-04 2010-10-28 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US20100284565A1 (en) * 2006-09-11 2010-11-11 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US20100325705A1 (en) * 2009-06-22 2010-12-23 Symark International, Inc. Systems and Methods for A2A and A2DB Security Using Program Authentication Factors
US20100325707A1 (en) * 2009-06-22 2010-12-23 Gyle Iverson Systems and Methods for Automatic Discovery of Systems and Accounts
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
US20110055606A1 (en) * 2009-08-25 2011-03-03 Meng-Chyi Wu Computer system, integrated chip, super io module and control method of the computer system
WO2011028261A2 (en) * 2009-08-27 2011-03-10 Ensisheim Partners, Llc Portable medical record storage device with wireless communication capability
US20110062793A1 (en) * 2008-03-17 2011-03-17 Powermat Ltd. Transmission-guard system and method for an inductive power supply
US20110082801A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110109431A1 (en) * 2008-06-30 2011-05-12 Andrea Bragagnini Method and system for communicating access authorization requests based on user personal identification as well as method and system for determining access authorizations
US20110121660A1 (en) * 2008-06-02 2011-05-26 Powermat Ltd. Appliance mounted power outlets
US20110157137A1 (en) * 2008-07-08 2011-06-30 Powermat Ltd. Encapsulated pixels for display device
US20110175703A1 (en) * 2010-01-15 2011-07-21 Benkley Iii Fred G Electronic Imager Using an Impedance Sensor Grid Array Mounted on or about a Switch and Method of Making
US20110186397A1 (en) * 2010-01-29 2011-08-04 Heys (USA), Inc. Suitcase with biometric lock mechanism
US20110217927A1 (en) * 2008-09-23 2011-09-08 Powermat Ltd. Combined antenna and inductive power receiver
US20110214924A1 (en) * 2010-03-02 2011-09-08 Armando Leon Perezselsky Apparatus and Method for Electrostatic Discharge Protection
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US20120044051A1 (en) * 2010-08-17 2012-02-23 Empire Technology Development Llc Remote display control
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US20120072975A1 (en) * 2010-09-21 2012-03-22 Certicom Corp. Circumstantial Authentication
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20130040620A1 (en) * 2010-03-08 2013-02-14 Ford Global Technologies, Llc Method and system for enabling an authorized vehicle driveaway
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US20130106799A1 (en) * 2011-10-28 2013-05-02 Atmel Corporation Authenticating with Active Stylus
WO2013101966A2 (en) * 2011-12-27 2013-07-04 Lin Woodrow Handheld mobile device with usb hard drive and optional biometric scanner, and systems including the same
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US20140075575A1 (en) * 2012-09-07 2014-03-13 Samsung Electronics Co., Ltd. Content delivery system with an identification mechanism and method of operation thereof
US20140090039A1 (en) * 2012-09-24 2014-03-27 Plantronics, Inc. Secure System Access Using Mobile Biometric Devices
US20140173695A1 (en) * 2012-12-18 2014-06-19 Google Inc. Token based account access
US20140167963A1 (en) * 2012-12-17 2014-06-19 Simon Ferragne System and method for monitoring an area using nfc tags
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US20150020175A1 (en) * 2012-03-31 2015-01-15 Tencent Technology (Shenzhen) Company Limited Account login method, apparatus and system, and network server
US20150067775A1 (en) * 2013-08-30 2015-03-05 Dell Products, Lp System and Method of Secure Logon for Shared Devices
US8981598B2 (en) 2008-07-02 2015-03-17 Powermat Technologies Ltd. Energy efficient inductive power transmission system and method
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
WO2015054325A1 (en) * 2013-10-11 2015-04-16 Microsoft Corporation Informed implicit enrollment and identification
US20150108731A1 (en) * 2013-07-16 2015-04-23 Amirmasood Asfa Baby walker system with a braking mechanism for movement control
WO2015066389A1 (en) * 2013-11-01 2015-05-07 Jonas Arnold P Method and security system for network-enabled i/o devices
US20150150101A1 (en) * 2013-11-25 2015-05-28 At&T Intellectual Property I, L.P. Networked device access control
US20150193359A1 (en) * 2014-01-08 2015-07-09 Jalvathi Alavudin Method and apparatus for mouse with integrated mass memory
US9116558B2 (en) 2011-10-28 2015-08-25 Atmel Corporation Executing gestures with active stylus
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US9164603B2 (en) 2011-10-28 2015-10-20 Atmel Corporation Executing gestures with active stylus
US20150332057A1 (en) * 2014-05-13 2015-11-19 Samsung Electronics Co., Ltd. Method and apparatus for obtaining sensing data
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US20160063784A1 (en) * 2013-04-11 2016-03-03 Toyota Jidosha Kabushiki Kaisha Portable device for smart entry
US9331750B2 (en) 2008-03-17 2016-05-03 Powermat Technologies Ltd. Wireless power receiver and host control interface thereof
US9337902B2 (en) 2008-03-17 2016-05-10 Powermat Technologies Ltd. System and method for providing wireless power transfer functionality to an electrical device
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US20160180069A1 (en) * 2014-12-23 2016-06-23 Saumil Ashvin Gandhi System and method for unlocking devices associated with a carrying bag
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
GB2535999A (en) * 2015-02-27 2016-09-07 B-Secur Ltd Biometric authentication device
US9544009B2 (en) * 2010-08-11 2017-01-10 International Business Machines Corporation Input device switching an operating channel of a radio transceiver between first and second computer systems
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9614954B2 (en) 2013-03-22 2017-04-04 Global Tel*Link, Corp. Multifunction wireless device
US9659177B1 (en) * 2012-09-24 2017-05-23 EMC IP Holding Company LLC Authentication token with controlled release of authentication information based on client attestation
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
EP2160863A4 (en) * 2007-06-15 2017-06-07 Microsoft Technology Licensing, LLC Multiple user authentications on a communications device
US20170161210A1 (en) * 2015-12-03 2017-06-08 Unisys Corporation Secure cloud drive
US9696779B2 (en) 2009-08-25 2017-07-04 Nuvoton Technology Corporation Integrated circuit, electronic device and operation method thereof
US20170213036A1 (en) * 2005-10-07 2017-07-27 Kingston Digital, Inc. Method and apparatus for secure credential entry without physical entry
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US20170329947A1 (en) * 2015-10-23 2017-11-16 Boe Technology Group Co., Ltd. Permission Control System and Method, Computer Mouse and Computer System
US20180019995A1 (en) * 2016-07-13 2018-01-18 Konica Minolta, Inc. Portable terminal, method, and storage medium having program stored thereon
US9892242B1 (en) 2017-04-28 2018-02-13 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
US9960640B2 (en) 2008-03-17 2018-05-01 Powermat Technologies Ltd. System and method for regulating inductive power transmission
US9960642B2 (en) 2008-03-17 2018-05-01 Powermat Technologies Ltd. Embedded interface for wireless power transfer to electrical devices
US9984223B2 (en) * 2016-05-12 2018-05-29 Michael Kotch Encrypted mouse system
US10013564B2 (en) * 2013-10-10 2018-07-03 Elwha Llc Methods, systems, and devices for handling image capture devices and captured images
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US10068398B1 (en) 2017-08-03 2018-09-04 Global Tel*Link Corporation Release monitoring through check-in and tethering system
US10068701B2 (en) 2007-09-25 2018-09-04 Powermat Technologies Ltd. Adjustable inductive power transmission platform
US10102543B2 (en) 2013-10-10 2018-10-16 Elwha Llc Methods, systems, and devices for handling inserted data into captured images
CN108885657A (en) * 2016-03-29 2018-11-23 西门子股份公司 access control
US10185841B2 (en) 2013-10-10 2019-01-22 Elwha Llc Devices, methods, and systems for managing representations of entities through use of privacy beacons
EP3435475A1 (en) * 2017-07-25 2019-01-30 Toyota Jidosha Kabushiki Kaisha Power supply control module
US10216914B2 (en) * 2015-08-18 2019-02-26 Richard James Hallock System, method, and apparatus for personal identification
US10346624B2 (en) 2013-10-10 2019-07-09 Elwha Llc Methods, systems, and devices for obscuring entities depicted in captured images
US10521662B2 (en) 2018-01-12 2019-12-31 Microsoft Technology Licensing, Llc Unguided passive biometric enrollment
US20200026835A1 (en) * 2018-07-20 2020-01-23 Massachusetts Institute Of Technology Authenticated intention
CN111226450A (en) * 2019-11-26 2020-06-02 深圳市汇顶科技股份有限公司 External security authentication device, man-machine interaction device, communication system and authentication method
US10721624B2 (en) 2017-02-17 2020-07-21 Global Tel*Link Corporation Security system for inmate wireless devices
US10834290B2 (en) 2013-10-10 2020-11-10 Elwha Llc Methods, systems, and devices for delivering image data from captured images to devices
US10977361B2 (en) 2017-05-16 2021-04-13 Beyondtrust Software, Inc. Systems and methods for controlling privileged operations
US11102648B2 (en) 2015-08-18 2021-08-24 Proteqsit Llc System, method, and apparatus for enhanced personal identification
US11178142B2 (en) 2017-06-23 2021-11-16 Hewlett-Packard Development Company, L.P. Biometric data synchronization devices
US11528149B2 (en) 2019-04-26 2022-12-13 Beyondtrust Software, Inc. Root-level application selective configuration
US11880493B2 (en) 2017-03-27 2024-01-23 Global Tel*Link Corporation Wearable devices in a controlled environment

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL148834A (en) * 2000-09-10 2007-03-08 Sandisk Il Ltd Removable, active, personal storage device, system and method
JP4967259B2 (en) * 2005-06-14 2012-07-04 船井電機株式会社 Control device and controlled device
EP2663058A1 (en) * 2006-02-08 2013-11-13 Nec Corporation Mobile terminal, control method for mobile terminal, control program for mobile terminal, and recording medium
TWM304067U (en) * 2006-07-19 2007-01-01 De-Sheng Chen Protection device for external media drive
DE102007041768B4 (en) * 2007-09-04 2010-03-04 Deckel Maho Pfronten Gmbh System for controlling access to a machine tool
CN101398949A (en) * 2007-09-24 2009-04-01 深圳富泰宏精密工业有限公司 Fingerprint identification gate inhibition system and method
US8543831B2 (en) * 2007-11-14 2013-09-24 Qimonda Ag System and method for establishing data connections between electronic devices
US9274594B2 (en) * 2010-05-28 2016-03-01 Microsoft Technology Licensing, Llc Cloud-based personal trait profile data
US20110302660A1 (en) * 2010-06-02 2011-12-08 Rupaka Mahalingaiah Method and apparatus for securing digital devices with locking clock mechanism
US20130083472A1 (en) * 2011-09-30 2013-04-04 Igt Ruggedized data storage and communication apparatus and method
US9007302B1 (en) 2011-11-11 2015-04-14 Benjamin D. Bandt-Horn Device and user interface for visualizing, navigating, and manipulating hierarchically structured information on host electronic devices
US9270671B2 (en) 2012-11-14 2016-02-23 International Business Machines Corporation Biometric-based wireless device association
US9160743B2 (en) 2013-02-12 2015-10-13 Qualcomm Incorporated Biometrics based electronic device authentication and authorization
US10231122B2 (en) 2015-04-27 2019-03-12 International Business Machines Corporation Challenge-response authentication based on internet of things information
US10341339B2 (en) * 2015-10-21 2019-07-02 Harman International Industries, Incorporated Techniques for hearable authentication
US10948514B2 (en) 2015-11-30 2021-03-16 Harman International Industries, Incorporated Center of gravity shifting force device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6148094A (en) * 1996-09-30 2000-11-14 David J. Kinsella Pointing device with biometric sensor
US20020038427A1 (en) * 2000-09-28 2002-03-28 Krieger Michael F. Biometric device
US6405278B1 (en) * 1999-05-20 2002-06-11 Hewlett-Packard Company Method for enabling flash memory storage products for wireless communication
US20020104006A1 (en) * 2001-02-01 2002-08-01 Alan Boate Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US6486875B1 (en) * 1996-04-22 2002-11-26 Compapen Inc. Wireless computer peripheral that functions as a mouse and pen with ink processor memory power display and speaker all in one
US20030005337A1 (en) * 2001-06-28 2003-01-02 Poo Teng Pin Portable device having biometrics-based authentication capabilities
US6809722B2 (en) * 1999-03-29 2004-10-26 Yu Mei Hand-held mobile mouse
US20050237304A1 (en) * 2004-03-16 2005-10-27 Krishnasamy Anandakumar Wireless transceiver system for computer input devices
US7352862B2 (en) * 2001-08-24 2008-04-01 Nagano Fujitsu Component Limited Encryption method, communication system, transmission device, and data input device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6486875B1 (en) * 1996-04-22 2002-11-26 Compapen Inc. Wireless computer peripheral that functions as a mouse and pen with ink processor memory power display and speaker all in one
US6148094A (en) * 1996-09-30 2000-11-14 David J. Kinsella Pointing device with biometric sensor
US6809722B2 (en) * 1999-03-29 2004-10-26 Yu Mei Hand-held mobile mouse
US6405278B1 (en) * 1999-05-20 2002-06-11 Hewlett-Packard Company Method for enabling flash memory storage products for wireless communication
US20020038427A1 (en) * 2000-09-28 2002-03-28 Krieger Michael F. Biometric device
US20020104006A1 (en) * 2001-02-01 2002-08-01 Alan Boate Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20030005337A1 (en) * 2001-06-28 2003-01-02 Poo Teng Pin Portable device having biometrics-based authentication capabilities
US7352862B2 (en) * 2001-08-24 2008-04-01 Nagano Fujitsu Component Limited Encryption method, communication system, transmission device, and data input device
US20050237304A1 (en) * 2004-03-16 2005-10-27 Krishnasamy Anandakumar Wireless transceiver system for computer input devices

Cited By (304)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080219521A1 (en) * 2004-04-16 2008-09-11 Validity Sensors, Inc. Method and Algorithm for Accurate Finger Motion Tracking
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8315444B2 (en) 2004-04-16 2012-11-20 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US20080240523A1 (en) * 2004-04-16 2008-10-02 Validity Sensors, Inc. Method and Apparatus for Two-Dimensional Finger Motion Tracking and Control
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US20100272329A1 (en) * 2004-10-04 2010-10-28 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US20170213036A1 (en) * 2005-10-07 2017-07-27 Kingston Digital, Inc. Method and apparatus for secure credential entry without physical entry
US10565383B2 (en) * 2005-10-07 2020-02-18 Kingston Digital, Inc Method and apparatus for secure credential entry without physical entry
US20070115761A1 (en) * 2005-11-24 2007-05-24 Lg Electronics, Inc. Displaying storage information on portable storage device
US20090033621A1 (en) * 2005-12-09 2009-02-05 Quinn Thomas J Inertial Sensor-Based Pointing Device With Removable Transceiver
US8217893B2 (en) * 2005-12-09 2012-07-10 Thomson Licensing Inertial sensor-based pointing device with removable transceiver
US20070177771A1 (en) * 2006-02-02 2007-08-02 Masahide Tanaka Biometrics System, Biologic Information Storage, and Portable Device
US8224034B2 (en) * 2006-02-02 2012-07-17 NL Giken Incorporated Biometrics system, biologic information storage, and portable device
US8549317B2 (en) * 2006-04-10 2013-10-01 Fujitsu Limited Authentication method, authentication apparatus and authentication program storage medium
US20070239980A1 (en) * 2006-04-10 2007-10-11 Fujitsu Limited Authentication method, authentication apparatus and authentication program storage medium
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US20100284565A1 (en) * 2006-09-11 2010-11-11 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US20080063245A1 (en) * 2006-09-11 2008-03-13 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US20080104410A1 (en) * 2006-10-25 2008-05-01 Brown Daniel R Electronic clinical system having two-factor user authentication prior to controlled action and method of use
US20080178262A1 (en) * 2006-12-04 2008-07-24 Kazuhiko Taniguchi Authentication system managing method
US8079061B2 (en) * 2006-12-04 2011-12-13 Hitachi, Ltd. Authentication system managing method
US20080139179A1 (en) * 2006-12-08 2008-06-12 Todd Christy Wireless advisor support and data integration system
US20080140554A1 (en) * 2006-12-08 2008-06-12 Todd Christy Wireless advisor support and data integration system
US7970704B2 (en) * 2006-12-08 2011-06-28 Pyxis Mobile, Inc. Wireless advisor support and data integration system
US20080147246A1 (en) * 2006-12-15 2008-06-19 Honeywell International Inc. Design for a kiosk for a vehicle screening system
US8620487B2 (en) * 2006-12-15 2013-12-31 Honeywell International Inc. For a kiosk for a vehicle screening system
US8261091B2 (en) * 2006-12-21 2012-09-04 Spansion Llc Solid-state memory-based generation and handling of security authentication tokens
US20080155271A1 (en) * 2006-12-21 2008-06-26 Spansion Llc Solid-state memory-based generation and handling of security authentication tokens
US20080162943A1 (en) * 2006-12-28 2008-07-03 Ali Valiuddin Y Biometric security system and method
US8321672B2 (en) * 2007-01-24 2012-11-27 Sony Corporation Authentication system, information processing apparatus and method, program, and recording medium
US20080209545A1 (en) * 2007-01-24 2008-08-28 Tomoyuki Asano Authentication System, Information Processing Apparatus and Method, Program, and Recording Medium
US9666360B2 (en) 2007-01-29 2017-05-30 Powermat Technologies, Ltd. Pinless power coupling
US11611240B2 (en) 2007-01-29 2023-03-21 Powermat Technologies Ltd. Pinless power coupling
US20100181841A1 (en) * 2007-01-29 2010-07-22 Powermat Ltd. Pinless power coupling
US8629577B2 (en) 2007-01-29 2014-01-14 Powermat Technologies, Ltd Pinless power coupling
US11881717B2 (en) 2007-01-29 2024-01-23 Powermat Technologies Ltd. Pinless power coupling
US11437852B2 (en) 2007-01-29 2022-09-06 Powermat Technologies Ltd. Pinless power coupling
US11114895B2 (en) 2007-01-29 2021-09-07 Powermat Technologies, Ltd. Pinless power coupling
US20100072825A1 (en) * 2007-03-22 2010-03-25 Powermat Ltd System and method for controlling power transfer across an inductive power coupling
US8965720B2 (en) 2007-03-22 2015-02-24 Powermat Technologies, Ltd. Efficiency monitor for inductive power transmission
US8441364B2 (en) 2007-03-22 2013-05-14 Powermat Technologies, Ltd Inductive power outlet locator
US8749097B2 (en) 2007-03-22 2014-06-10 Powermat Technologies, Ltd System and method for controlling power transfer across an inductive power coupling
US9362049B2 (en) 2007-03-22 2016-06-07 Powermat Technologies Ltd. Efficiency monitor for inductive power transmission
US8090550B2 (en) 2007-03-22 2012-01-03 Powermat, Ltd. Efficiency monitor for inductive power transmission
US10742076B2 (en) 2007-03-22 2020-08-11 Samsung Electronics Co., Ltd. Inductive power outlet locator
US8626461B2 (en) 2007-03-22 2014-01-07 Powermat Technologies, Ltd Efficiency monitor for inductive power transmission
US20100073177A1 (en) * 2007-03-22 2010-03-25 Powermat Ltd Inductive power outlet locator
US20100070219A1 (en) * 2007-03-22 2010-03-18 Powermat Ltd Efficiency monitor for inductive power transmission
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US20080267462A1 (en) * 2007-04-30 2008-10-30 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
US20080279373A1 (en) * 2007-05-11 2008-11-13 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Device Using Physically Unclonable Functions
EP2160863A4 (en) * 2007-06-15 2017-06-07 Microsoft Technology Licensing, LLC Multiple user authentications on a communications device
US10068701B2 (en) 2007-09-25 2018-09-04 Powermat Technologies Ltd. Adjustable inductive power transmission platform
US8049370B2 (en) 2007-09-25 2011-11-01 Powermat Ltd. Centrally controlled inductive power transmission platform
US20100219697A1 (en) * 2007-09-25 2010-09-02 Powermat Ltd. Adjustable inductive power transmission platform
US8456038B2 (en) 2007-09-25 2013-06-04 Powermat Technologies, Ltd Adjustable inductive power transmission platform
US8766488B2 (en) 2007-09-25 2014-07-01 Powermat Technologies, Ltd. Adjustable inductive power transmission platform
US20100219698A1 (en) * 2007-09-25 2010-09-02 Powermat Ltd. Centrally controlled inductive power transmission platform
US8283812B2 (en) 2007-10-09 2012-10-09 Powermat Technologies, Ltd. Inductive power providing system having moving outlets
US20100259401A1 (en) * 2007-10-09 2010-10-14 Powermat Ltd. System and method for inductive power provision over an extended surface
US7906936B2 (en) 2007-10-09 2011-03-15 Powermat Ltd. Rechargeable inductive charger
US20100257382A1 (en) * 2007-10-09 2010-10-07 Powermat Ltd. Inductive receivers for electrical devices
US20100253282A1 (en) * 2007-10-09 2010-10-07 Powermat Ltd. Chargeable inductive power outlet
US8624750B2 (en) 2007-10-09 2014-01-07 Powermat Technologies, Ltd. System and method for inductive power provision over an extended surface
US8762749B2 (en) 2007-10-09 2014-06-24 Powermat Technologies, Ltd. Inductive receivers for electrical devices
US20100244584A1 (en) * 2007-10-09 2010-09-30 Powermat Ltd. Inductive power providing system having moving outlets
US8380998B2 (en) 2007-10-09 2013-02-19 Powermat Technologies, Ltd. Inductive receivers for electrical devices
US8193769B2 (en) 2007-10-18 2012-06-05 Powermat Technologies, Ltd Inductively chargeable audio devices
US20100194336A1 (en) * 2007-10-18 2010-08-05 Powermat Ltd. Inductively chargeable audio devices
US20100219693A1 (en) * 2007-11-19 2010-09-02 Powermat Ltd. System for inductive power provision in wet environments
US8536737B2 (en) 2007-11-19 2013-09-17 Powermat Technologies, Ltd. System for inductive power provision in wet environments
US20100219183A1 (en) * 2007-11-19 2010-09-02 Powermat Ltd. System for inductive power provision within a bounding surface
US20090154779A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US20090153297A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. Smart Card System With Ergonomic Fingerprint Sensor And Method of Using
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8943326B2 (en) 2008-01-29 2015-01-27 Qualcomm Incorporated Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
US20090193519A1 (en) * 2008-01-29 2009-07-30 Qualcomm Incorporated Systems and Methods for Accessing a Tamperproof Storage Device in a Wireless Communication Device Using Biometric Data
US20090204966A1 (en) * 2008-02-12 2009-08-13 Johnson Conrad J Utility for tasks to follow a user from device to device
US9685795B2 (en) 2008-03-17 2017-06-20 Powermat Technologies Ltd. Transmission-guard system and method for an inductive power supply
US9136734B2 (en) 2008-03-17 2015-09-15 Powermat Technologies, Ltd. Transmission-guard system and method for an inductive power supply
US9083204B2 (en) 2008-03-17 2015-07-14 Powermat Technologies, Ltd. Transmission-guard system and method for an inductive power supply
US20110062793A1 (en) * 2008-03-17 2011-03-17 Powermat Ltd. Transmission-guard system and method for an inductive power supply
US9960640B2 (en) 2008-03-17 2018-05-01 Powermat Technologies Ltd. System and method for regulating inductive power transmission
US10205346B2 (en) 2008-03-17 2019-02-12 Powermat Technologies Ltd. Wireless power receiver and host control interface thereof
US9331750B2 (en) 2008-03-17 2016-05-03 Powermat Technologies Ltd. Wireless power receiver and host control interface thereof
US9337902B2 (en) 2008-03-17 2016-05-10 Powermat Technologies Ltd. System and method for providing wireless power transfer functionality to an electrical device
US11837399B2 (en) 2008-03-17 2023-12-05 Powermat Technologies, Ltd. Transmission-guard system and method for an inductive power supply
US9960642B2 (en) 2008-03-17 2018-05-01 Powermat Technologies Ltd. Embedded interface for wireless power transfer to electrical devices
US9035501B2 (en) 2008-03-17 2015-05-19 Powermat Technologies, Ltd. System and method for providing simple feedback signals indicating if more or less power is required during inductive power transmission
US10033231B2 (en) 2008-03-17 2018-07-24 Powermat Technologies Ltd. System and method for providing wireless power transfer functionality to an electrical device
US9048696B2 (en) 2008-03-17 2015-06-02 Powermat Technologies, Ltd. Transmission-guard system and method for an inductive power supply
US20090252386A1 (en) * 2008-04-04 2009-10-08 Validity Sensors, Inc. Apparatus and Method for Reducing Parasitic Capacitive Coupling and Noise in Fingerprint Sensing Circuits
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
USRE45650E1 (en) 2008-04-04 2015-08-11 Synaptics Incorporated Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US20090252385A1 (en) * 2008-04-04 2009-10-08 Validity Sensors, Inc. Apparatus and Method for Reducing Noise In Fingerprint Sensing Circuits
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8320143B2 (en) 2008-04-15 2012-11-27 Powermat Technologies, Ltd. Bridge synchronous rectifier
US20090257259A1 (en) * 2008-04-15 2009-10-15 Powermat Ltd. Bridge synchronous rectifier
US8618695B2 (en) 2008-06-02 2013-12-31 Powermat Technologies, Ltd Appliance mounted power outlets
US20110121660A1 (en) * 2008-06-02 2011-05-26 Powermat Ltd. Appliance mounted power outlets
US8665062B2 (en) * 2008-06-30 2014-03-04 Telecom Italia S.P.A. Method and system for communicating access authorization requests based on user personal identification as well as method and system for determining access authorizations
US20110109431A1 (en) * 2008-06-30 2011-05-12 Andrea Bragagnini Method and system for communicating access authorization requests based on user personal identification as well as method and system for determining access authorizations
US11387688B2 (en) 2008-07-02 2022-07-12 Powermat Technologies, Ltd. System and method for coded communication signals regulating inductive power transmissions
US8427012B2 (en) 2008-07-02 2013-04-23 Powermat Technologies, Ltd. Non resonant inductive power transmission system and method
US8188619B2 (en) 2008-07-02 2012-05-29 Powermat Technologies Ltd Non resonant inductive power transmission system and method
US20100066176A1 (en) * 2008-07-02 2010-03-18 Powermat Ltd., Non resonant inductive power transmission system and method
US9006937B2 (en) 2008-07-02 2015-04-14 Powermat Technologies Ltd. System and method for enabling ongoing inductive power transmission
US9099894B2 (en) 2008-07-02 2015-08-04 Powermat Technologies, Ltd. System and method for coded communication signals regulating inductive power transmission
US8981598B2 (en) 2008-07-02 2015-03-17 Powermat Technologies Ltd. Energy efficient inductive power transmission system and method
US20110157137A1 (en) * 2008-07-08 2011-06-30 Powermat Ltd. Encapsulated pixels for display device
US8319925B2 (en) 2008-07-08 2012-11-27 Powermat Technologies, Ltd. Encapsulated pixels for display device
US20100011427A1 (en) * 2008-07-10 2010-01-14 Zayas Fernando A Information Storage Device Having Auto-Lock Feature
US20100026451A1 (en) * 2008-07-22 2010-02-04 Validity Sensors, Inc. System, device and method for securing a device component
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
WO2010034036A1 (en) * 2008-09-16 2010-03-25 Validity Sensors, Inc. Fingerprint sensor device and system with verification token and methods of using
GB2476428A (en) * 2008-09-16 2011-06-22 Validity Sensors Inc Fingerprint sensor device and system with verification token and methods of using
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US9124121B2 (en) 2008-09-23 2015-09-01 Powermat Technologies, Ltd. Combined antenna and inductive power receiver
US20110217927A1 (en) * 2008-09-23 2011-09-08 Powermat Ltd. Combined antenna and inductive power receiver
US20100119124A1 (en) * 2008-11-10 2010-05-13 Validity Sensors, Inc. System and Method for Improved Scanning of Fingerprint Edges
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US20100176823A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Apparatus and Method for Detecting Finger Activity on a Fingerprint Sensor
US20100180136A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Wake-On-Event Mode For Biometric Systems
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US20100177940A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Apparatus and Method for Culling Substantially Redundant Data in Fingerprint Sensing Circuits
US20100176892A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Oscillator
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20100208953A1 (en) * 2009-02-17 2010-08-19 Validity Sensors, Inc. Illuminated Fingerprint Sensor and Method
US9160545B2 (en) * 2009-06-22 2015-10-13 Beyondtrust Software, Inc. Systems and methods for A2A and A2DB security using program authentication factors
US9531726B2 (en) 2009-06-22 2016-12-27 Beyondtrust Software, Inc. Systems and methods for automatic discovery of systems and accounts
US20100325707A1 (en) * 2009-06-22 2010-12-23 Gyle Iverson Systems and Methods for Automatic Discovery of Systems and Accounts
US8863253B2 (en) 2009-06-22 2014-10-14 Beyondtrust Software, Inc. Systems and methods for automatic discovery of systems and accounts
US9225723B2 (en) 2009-06-22 2015-12-29 Beyondtrust Software, Inc. Systems and methods for automatic discovery of systems and accounts
US20100325705A1 (en) * 2009-06-22 2010-12-23 Symark International, Inc. Systems and Methods for A2A and A2DB Security Using Program Authentication Factors
US20110055606A1 (en) * 2009-08-25 2011-03-03 Meng-Chyi Wu Computer system, integrated chip, super io module and control method of the computer system
US9696779B2 (en) 2009-08-25 2017-07-04 Nuvoton Technology Corporation Integrated circuit, electronic device and operation method thereof
WO2011028261A2 (en) * 2009-08-27 2011-03-10 Ensisheim Partners, Llc Portable medical record storage device with wireless communication capability
WO2011028261A3 (en) * 2009-08-27 2011-10-20 Ensisheim Partners, Llc Portable medical record storage device with wireless communication capability
US20110083018A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US20110083173A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US8904495B2 (en) 2009-10-06 2014-12-02 Synaptics Incorporated Secure transaction systems and methods
US20110083016A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication Using Biometric Information
US20110138450A1 (en) * 2009-10-06 2011-06-09 Validity Sensors, Inc. Secure Transaction Systems and Methods using User Authenticating Biometric Information
US8799666B2 (en) 2009-10-06 2014-08-05 Synaptics Incorporated Secure user authentication using biometric information
US20110082801A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110082802A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Financial Transaction Systems and Methods
US20110082800A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US20110175703A1 (en) * 2010-01-15 2011-07-21 Benkley Iii Fred G Electronic Imager Using an Impedance Sensor Grid Array Mounted on or about a Switch and Method of Making
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US20110186397A1 (en) * 2010-01-29 2011-08-04 Heys (USA), Inc. Suitcase with biometric lock mechanism
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US20110214924A1 (en) * 2010-03-02 2011-09-08 Armando Leon Perezselsky Apparatus and Method for Electrostatic Discharge Protection
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9205807B2 (en) * 2010-03-08 2015-12-08 Ford Global Technologies, Llc Method and system for enabling an authorized vehicle driveaway
US9580044B2 (en) 2010-03-08 2017-02-28 Ford Global Technologies, Llc Method and system for enabling an authorized vehicle driveaway
US20130040620A1 (en) * 2010-03-08 2013-02-14 Ford Global Technologies, Llc Method and system for enabling an authorized vehicle driveaway
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US9544009B2 (en) * 2010-08-11 2017-01-10 International Business Machines Corporation Input device switching an operating channel of a radio transceiver between first and second computer systems
US9570037B2 (en) 2010-08-17 2017-02-14 Empire Technology Development Llc Remote display control
US8866587B2 (en) * 2010-08-17 2014-10-21 Empire Technology Development Llc Remote display control
US20120044051A1 (en) * 2010-08-17 2012-02-23 Empire Technology Development Llc Remote display control
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US20120072975A1 (en) * 2010-09-21 2012-03-22 Certicom Corp. Circumstantial Authentication
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9958990B2 (en) * 2011-10-28 2018-05-01 Atmel Corporation Authenticating with active stylus
US11520419B2 (en) 2011-10-28 2022-12-06 Wacom Co., Ltd. Executing gestures with active stylus
US9965107B2 (en) * 2011-10-28 2018-05-08 Atmel Corporation Authenticating with active stylus
US9164603B2 (en) 2011-10-28 2015-10-20 Atmel Corporation Executing gestures with active stylus
US9880645B2 (en) 2011-10-28 2018-01-30 Atmel Corporation Executing gestures with active stylus
US9116558B2 (en) 2011-10-28 2015-08-25 Atmel Corporation Executing gestures with active stylus
US10599234B2 (en) 2011-10-28 2020-03-24 Wacom Co., Ltd. Executing gestures with active stylus
US20130106800A1 (en) * 2011-10-28 2013-05-02 Atmel Corporation Authenticating with Active Stylus
US11269429B2 (en) 2011-10-28 2022-03-08 Wacom Co., Ltd. Executing gestures with active stylus
US11868548B2 (en) 2011-10-28 2024-01-09 Wacom Co., Ltd. Executing gestures with active stylus
US20130106799A1 (en) * 2011-10-28 2013-05-02 Atmel Corporation Authenticating with Active Stylus
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
WO2013101966A3 (en) * 2011-12-27 2014-12-18 Lin Woodrow Handheld mobile device with usb hard drive and optional biometric scanner, and systems including the same
WO2013101966A2 (en) * 2011-12-27 2013-07-04 Lin Woodrow Handheld mobile device with usb hard drive and optional biometric scanner, and systems including the same
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US20150020175A1 (en) * 2012-03-31 2015-01-15 Tencent Technology (Shenzhen) Company Limited Account login method, apparatus and system, and network server
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140075575A1 (en) * 2012-09-07 2014-03-13 Samsung Electronics Co., Ltd. Content delivery system with an identification mechanism and method of operation thereof
US9659177B1 (en) * 2012-09-24 2017-05-23 EMC IP Holding Company LLC Authentication token with controlled release of authentication information based on client attestation
US20140090039A1 (en) * 2012-09-24 2014-03-27 Plantronics, Inc. Secure System Access Using Mobile Biometric Devices
US20140167963A1 (en) * 2012-12-17 2014-06-19 Simon Ferragne System and method for monitoring an area using nfc tags
US20140173695A1 (en) * 2012-12-18 2014-06-19 Google Inc. Token based account access
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9866680B2 (en) 2013-03-22 2018-01-09 Global Tel*Link Corporation Multifunction wireless device
US9614955B2 (en) 2013-03-22 2017-04-04 Global Tel*Link Corporation Multifunction wireless device
US10757249B2 (en) 2013-03-22 2020-08-25 Global Tel*Link Corporation Multifunction wireless device
US9674338B2 (en) 2013-03-22 2017-06-06 Global Tel*Link Corporation Multifunction wireless device
US9661128B2 (en) * 2013-03-22 2017-05-23 Global Tel*Link Corporation Multifunction wireless device
US10341484B2 (en) 2013-03-22 2019-07-02 Global Tel*Link Corporation Multifunction wireless device
US11184342B2 (en) 2013-03-22 2021-11-23 Global Tel*Link Corporation Multifunction wireless device
US9614954B2 (en) 2013-03-22 2017-04-04 Global Tel*Link, Corp. Multifunction wireless device
US10205820B2 (en) 2013-03-22 2019-02-12 Global Tel*Link Corporation Multifunction wireless device
US11843591B2 (en) 2013-03-22 2023-12-12 Global Tel*Link Corporation Multifunction wireless device
US9888108B2 (en) 2013-03-22 2018-02-06 Global Tel*Link Corporation Multifunction wireless device
US20160063784A1 (en) * 2013-04-11 2016-03-03 Toyota Jidosha Kabushiki Kaisha Portable device for smart entry
US20150108731A1 (en) * 2013-07-16 2015-04-23 Amirmasood Asfa Baby walker system with a braking mechanism for movement control
US9107513B2 (en) * 2013-07-16 2015-08-18 Amirmasood Asfa Baby walker system with a braking mechanism for movement control
US9813904B2 (en) * 2013-08-30 2017-11-07 Dell Products, Lp System and method of secure logon for shared devices
US20150067775A1 (en) * 2013-08-30 2015-03-05 Dell Products, Lp System and Method of Secure Logon for Shared Devices
US10289863B2 (en) 2013-10-10 2019-05-14 Elwha Llc Devices, methods, and systems for managing representations of entities through use of privacy beacons
US10346624B2 (en) 2013-10-10 2019-07-09 Elwha Llc Methods, systems, and devices for obscuring entities depicted in captured images
US10185841B2 (en) 2013-10-10 2019-01-22 Elwha Llc Devices, methods, and systems for managing representations of entities through use of privacy beacons
US10102543B2 (en) 2013-10-10 2018-10-16 Elwha Llc Methods, systems, and devices for handling inserted data into captured images
US10834290B2 (en) 2013-10-10 2020-11-10 Elwha Llc Methods, systems, and devices for delivering image data from captured images to devices
US10013564B2 (en) * 2013-10-10 2018-07-03 Elwha Llc Methods, systems, and devices for handling image capture devices and captured images
WO2015054325A1 (en) * 2013-10-11 2015-04-16 Microsoft Corporation Informed implicit enrollment and identification
US9686274B2 (en) 2013-10-11 2017-06-20 Microsoft Technology Licensing, Llc Informed implicit enrollment and identification
CN105659243A (en) * 2013-10-11 2016-06-08 微软技术许可有限责任公司 Informed implicit enrollment and identification
WO2015066389A1 (en) * 2013-11-01 2015-05-07 Jonas Arnold P Method and security system for network-enabled i/o devices
US9363264B2 (en) * 2013-11-25 2016-06-07 At&T Intellectual Property I, L.P. Networked device access control
US10097543B2 (en) 2013-11-25 2018-10-09 At&T Intellectual Property I, L.P. Networked device access control
US20150150101A1 (en) * 2013-11-25 2015-05-28 At&T Intellectual Property I, L.P. Networked device access control
US20150193359A1 (en) * 2014-01-08 2015-07-09 Jalvathi Alavudin Method and apparatus for mouse with integrated mass memory
US9439028B2 (en) * 2014-01-08 2016-09-06 Intel IP Corporation Method and apparatus for mouse with integrated mass memory
US20150332057A1 (en) * 2014-05-13 2015-11-19 Samsung Electronics Co., Ltd. Method and apparatus for obtaining sensing data
US10242170B2 (en) * 2014-05-13 2019-03-26 Samsung Electronics Co., Ltd. Method and apparatus for obtaining sensing data
US20160180069A1 (en) * 2014-12-23 2016-06-23 Saumil Ashvin Gandhi System and method for unlocking devices associated with a carrying bag
US20200380106A1 (en) * 2014-12-23 2020-12-03 Ebay Inc. System and Method For Unlocking Devices Associated With A Carrying Bag
US10839056B2 (en) * 2014-12-23 2020-11-17 Ebay Inc. System and method for unlocking devices associated with a carrying bag
US20180196933A1 (en) * 2014-12-23 2018-07-12 Ebay Inc. System and method for unlocking devices associated with a carrying bag
US11775624B2 (en) * 2014-12-23 2023-10-03 Ebay Inc. System and method for unlocking devices associated with a carrying bag
US9953148B2 (en) * 2014-12-23 2018-04-24 Ebay Inc. System and method for unlocking devices associated with a carrying bag
GB2535999A (en) * 2015-02-27 2016-09-07 B-Secur Ltd Biometric authentication device
US11102648B2 (en) 2015-08-18 2021-08-24 Proteqsit Llc System, method, and apparatus for enhanced personal identification
US10216914B2 (en) * 2015-08-18 2019-02-26 Richard James Hallock System, method, and apparatus for personal identification
US10503884B2 (en) * 2015-10-23 2019-12-10 Boe Technology Group Co., Ltd. Permission control system and method, computer mouse and computer system
US20170329947A1 (en) * 2015-10-23 2017-11-16 Boe Technology Group Co., Ltd. Permission Control System and Method, Computer Mouse and Computer System
US20170161210A1 (en) * 2015-12-03 2017-06-08 Unisys Corporation Secure cloud drive
US10296749B2 (en) * 2015-12-03 2019-05-21 Unisys Corporation Secure cloud drive
US11403384B2 (en) * 2016-03-29 2022-08-02 Siemens Aktiengesellschaft Access control
CN108885657A (en) * 2016-03-29 2018-11-23 西门子股份公司 access control
US20190114409A1 (en) * 2016-03-29 2019-04-18 Siemens Aktiengesellschaft Access control
US9984223B2 (en) * 2016-05-12 2018-05-29 Michael Kotch Encrypted mouse system
US20180019995A1 (en) * 2016-07-13 2018-01-18 Konica Minolta, Inc. Portable terminal, method, and storage medium having program stored thereon
US10721624B2 (en) 2017-02-17 2020-07-21 Global Tel*Link Corporation Security system for inmate wireless devices
US11228672B2 (en) 2017-02-17 2022-01-18 Global Tel*Link Corporation Security system for inmate wireless devices
US11880493B2 (en) 2017-03-27 2024-01-23 Global Tel*Link Corporation Wearable devices in a controlled environment
US10354053B2 (en) 2017-04-28 2019-07-16 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
US11671832B2 (en) 2017-04-28 2023-06-06 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
US10966090B2 (en) 2017-04-28 2021-03-30 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
US9892242B1 (en) 2017-04-28 2018-02-13 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
US10205727B2 (en) 2017-04-28 2019-02-12 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
US10977361B2 (en) 2017-05-16 2021-04-13 Beyondtrust Software, Inc. Systems and methods for controlling privileged operations
US11178142B2 (en) 2017-06-23 2021-11-16 Hewlett-Packard Development Company, L.P. Biometric data synchronization devices
EP3435475A1 (en) * 2017-07-25 2019-01-30 Toyota Jidosha Kabushiki Kaisha Power supply control module
US11651642B2 (en) 2017-08-03 2023-05-16 Global Tel* Link Corporation Release monitoring through check-in and tethering system
US10068398B1 (en) 2017-08-03 2018-09-04 Global Tel*Link Corporation Release monitoring through check-in and tethering system
US10521662B2 (en) 2018-01-12 2019-12-31 Microsoft Technology Licensing, Llc Unguided passive biometric enrollment
US11449586B2 (en) * 2018-07-20 2022-09-20 Massachusetts Institute Of Technology Authenticated intention
US20200026835A1 (en) * 2018-07-20 2020-01-23 Massachusetts Institute Of Technology Authenticated intention
US11528149B2 (en) 2019-04-26 2022-12-13 Beyondtrust Software, Inc. Root-level application selective configuration
US11943371B2 (en) 2019-04-26 2024-03-26 Beyond Trust Software, Inc. Root-level application selective configuration
CN111226450A (en) * 2019-11-26 2020-06-02 深圳市汇顶科技股份有限公司 External security authentication device, man-machine interaction device, communication system and authentication method

Also Published As

Publication number Publication date
US7664961B2 (en) 2010-02-16

Similar Documents

Publication Publication Date Title
US7664961B2 (en) Wireless handheld device with local biometric authentication
JP5154436B2 (en) Wireless authentication
US9262616B2 (en) Simplified multi-factor authentication
US8952781B2 (en) Method and apparatus for access control using dual biometric authentication
EP1994671B1 (en) A method and apparatus for a token
US20060176146A1 (en) Wireless universal serial bus memory key with fingerprint authentication
US20080039140A1 (en) System and method for secure biometric identification
US8924742B2 (en) Multi-level data storage
US20090150993A1 (en) Mobile Device with Frequently Operated Biometric Sensors
WO2005057525A1 (en) Encryption/decryption system, device, and method
US9654470B2 (en) Multi-function smart communication card
US7065647B2 (en) Communication system, authentication communication device, control apparatus, and communication method
CA2369675A1 (en) System and method for secure biometric identification
JP2006060392A (en) Unauthorized-use preventive system and identification method for information terminal device
CA2693318C (en) Multi-level data storage
US20050283633A1 (en) Method and system for securing a device
JP2008266907A (en) Wireless lock system using biometrics authentication
JP2003085150A (en) Individual authenticating system, individual authenticating method, portable information terminal, portable authenticating medium, authenticating device and storage medium
JP2002175281A (en) Network log in system
US11787367B1 (en) Systems for shared vehicle access
KR20020004368A (en) Operating method of computer system using electronic authentication system
KR20020004367A (en) Wireless electronic authentication system
WO2007146771B1 (en) Universal secure registry
TW201721490A (en) Biometrics locking and unlocking system and method therefore

Legal Events

Date Code Title Description
AS Assignment

Owner name: IMATION CORP.,MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BLATTNER, GEORGE W.;MARTIN, ROBERT C.;LE, TRUNG V.;REEL/FRAME:017000/0459

Effective date: 20050912

Owner name: IMATION CORP., MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BLATTNER, GEORGE W.;MARTIN, ROBERT C.;LE, TRUNG V.;REEL/FRAME:017000/0459

Effective date: 20050912

CC Certificate of correction
REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20140216